./strace-static-x86_64 -e \!wait4,clock_nanosleep,nanosleep -s 100 -x -f ./syz-executor2036317895 <...> Warning: Permanently added '10.128.1.164' (ED25519) to the list of known hosts. execve("./syz-executor2036317895", ["./syz-executor2036317895"], 0x7fffc6cd1340 /* 10 vars */) = 0 brk(NULL) = 0x555556ae8000 brk(0x555556ae8d00) = 0x555556ae8d00 arch_prctl(ARCH_SET_FS, 0x555556ae8380) = 0 set_tid_address(0x555556ae8650) = 294 set_robust_list(0x555556ae8660, 24) = 0 rseq(0x555556ae8ca0, 0x20, 0, 0x53053053) = -1 ENOSYS (Function not implemented) prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 readlink("/proc/self/exe", "/root/syz-executor2036317895", 4096) = 28 getrandom("\x9c\x76\x2b\xf5\x5e\x26\x95\xff", 8, GRND_NONBLOCK) = 8 brk(NULL) = 0x555556ae8d00 brk(0x555556b09d00) = 0x555556b09d00 brk(0x555556b0a000) = 0x555556b0a000 mprotect(0x7f39fb155000, 16384, PROT_READ) = 0 mmap(0x1ffff000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x1ffff000 mmap(0x20000000, 16777216, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x20000000 mmap(0x21000000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x21000000 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556ae8650) = 295 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 295 attached [pid 295] set_robust_list(0x555556ae8660, 24 [pid 294] <... clone resumed>, child_tidptr=0x555556ae8650) = 296 [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 296 attached [pid 295] <... set_robust_list resumed>) = 0 [pid 295] mkdir("./syzkaller.1dIYwN", 0700 [pid 294] <... clone resumed>, child_tidptr=0x555556ae8650) = 297 [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556ae8650) = 298 [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 295] <... mkdir resumed>) = 0 [pid 295] chmod("./syzkaller.1dIYwN", 0777 [pid 296] set_robust_list(0x555556ae8660, 24 [pid 294] <... clone resumed>, child_tidptr=0x555556ae8650) = 299 ./strace-static-x86_64: Process 297 attached [pid 295] <... chmod resumed>) = 0 [pid 296] <... set_robust_list resumed>) = 0 ./strace-static-x86_64: Process 299 attached [pid 295] chdir("./syzkaller.1dIYwN" [pid 299] set_robust_list(0x555556ae8660, 24 [pid 296] mkdir("./syzkaller.xgYTNb", 0700 [pid 295] <... chdir resumed>) = 0 [pid 299] <... set_robust_list resumed>) = 0 [pid 295] mkdir("./0", 0777 [pid 299] mkdir("./syzkaller.0Yrj3A", 0700 [pid 296] <... mkdir resumed>) = 0 [pid 299] <... mkdir resumed>) = 0 [pid 295] <... mkdir resumed>) = 0 [pid 299] chmod("./syzkaller.0Yrj3A", 0777) = 0 [pid 299] chdir("./syzkaller.0Yrj3A") = 0 [pid 299] mkdir("./0", 0777 [pid 296] chmod("./syzkaller.xgYTNb", 0777 [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 297] set_robust_list(0x555556ae8660, 24 [pid 299] <... mkdir resumed>) = 0 [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 296] <... chmod resumed>) = 0 [pid 295] <... clone resumed>, child_tidptr=0x555556ae8650) = 300 [pid 296] chdir("./syzkaller.xgYTNb" [pid 297] <... set_robust_list resumed>) = 0 [pid 296] <... chdir resumed>) = 0 ./strace-static-x86_64: Process 298 attached [pid 296] mkdir("./0", 0777 [pid 297] mkdir("./syzkaller.sJIpTW", 0700 [pid 298] set_robust_list(0x555556ae8660, 24) = 0 [pid 298] getrandom( [pid 296] <... mkdir resumed>) = 0 [pid 299] <... clone resumed>, child_tidptr=0x555556ae8650) = 301 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 298] <... getrandom resumed>"\xe2\x9f\x2a\xf3\x84\xf8\x46\x26", 8, GRND_NONBLOCK) = 8 [pid 298] mkdir("./syzkaller.aB0JMY", 0700./strace-static-x86_64: Process 302 attached ./strace-static-x86_64: Process 300 attached [pid 297] <... mkdir resumed>) = 0 [pid 296] <... clone resumed>, child_tidptr=0x555556ae8650) = 302 [pid 297] chmod("./syzkaller.sJIpTW", 0777 [pid 300] set_robust_list(0x555556ae8660, 24 [pid 297] <... chmod resumed>) = 0 [pid 302] set_robust_list(0x555556ae8660, 24 [pid 300] <... set_robust_list resumed>) = 0 [pid 302] <... set_robust_list resumed>) = 0 [pid 298] <... mkdir resumed>) = 0 [pid 297] chdir("./syzkaller.sJIpTW" [pid 298] chmod("./syzkaller.aB0JMY", 0777) = 0 [pid 297] <... chdir resumed>) = 0 [pid 300] chdir("./0" [pid 298] chdir("./syzkaller.aB0JMY") = 0 [pid 298] mkdir("./0", 0777 [pid 297] mkdir("./0", 0777) = 0 [pid 300] <... chdir resumed>) = 0 [pid 298] <... mkdir resumed>) = 0 [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 300] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 298] <... clone resumed>, child_tidptr=0x555556ae8650) = 303 [pid 297] <... clone resumed>, child_tidptr=0x555556ae8650) = 304 ./strace-static-x86_64: Process 301 attached [pid 300] <... prctl resumed>) = 0 [pid 300] setpgid(0, 0 [pid 302] chdir("./0" [pid 300] <... setpgid resumed>) = 0 [pid 301] set_robust_list(0x555556ae8660, 24) = 0 [pid 302] <... chdir resumed>) = 0 [pid 300] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 301] chdir("./0") = 0 [pid 301] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 301] setpgid(0, 0) = 0 [pid 300] <... openat resumed>) = 3 [pid 302] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 300] write(3, "1000", 4 [pid 301] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 300] <... write resumed>) = 4 [pid 302] <... prctl resumed>) = 0 [pid 300] close(3) = 0 [pid 301] <... openat resumed>) = 3 [pid 301] write(3, "1000", 4 [pid 300] symlink("/dev/binderfs", "./binderfs" [pid 302] setpgid(0, 0 [pid 301] <... write resumed>) = 4 [pid 301] close(3) = 0 [pid 301] symlink("/dev/binderfs", "./binderfs" [pid 300] <... symlink resumed>) = 0 [pid 300] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 301] <... symlink resumed>) = 0 [pid 301] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 301] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe0884ec10) = 0 [pid 301] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 301] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 301] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 304 attached [pid 304] set_robust_list(0x555556ae8660, 24) = 0 [pid 304] chdir("./0") = 0 [pid 304] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 304] setpgid(0, 0) = 0 [pid 304] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 304] write(3, "1000", 4) = 4 [pid 304] close(3) = 0 [pid 304] symlink("/dev/binderfs", "./binderfs") = 0 [pid 304] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 304] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe0884ec10) = 0 [pid 304] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 304] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 304] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 303 attached [pid 303] set_robust_list(0x555556ae8660, 24) = 0 [pid 303] chdir("./0") = 0 [pid 303] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 303] setpgid(0, 0) = 0 [pid 303] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 303] write(3, "1000", 4) = 4 [pid 303] close(3) = 0 [pid 303] symlink("/dev/binderfs", "./binderfs") = 0 [pid 303] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 303] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe0884ec10) = 0 [pid 303] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 303] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 303] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 302] <... setpgid resumed>) = 0 [pid 302] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 302] write(3, "1000", 4) = 4 [pid 302] close(3) = 0 [pid 302] symlink("/dev/binderfs", "./binderfs") = 0 [pid 302] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 302] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe0884ec10) = 0 [pid 302] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 302] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 302] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 300] <... openat resumed>) = 3 [pid 300] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe0884ec10) = 0 [pid 300] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 300] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [ 23.151252][ T30] audit: type=1400 audit(1714441744.372:66): avc: denied { execmem } for pid=294 comm="syz-executor203" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 23.190017][ T30] audit: type=1400 audit(1714441744.412:67): avc: denied { read write } for pid=300 comm="syz-executor203" name="raw-gadget" dev="devtmpfs" ino=162 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 23.214393][ T30] audit: type=1400 audit(1714441744.412:68): avc: denied { open } for pid=301 comm="syz-executor203" path="/dev/raw-gadget" dev="devtmpfs" ino=162 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 23.237943][ T30] audit: type=1400 audit(1714441744.412:69): avc: denied { ioctl } for pid=301 comm="syz-executor203" path="/dev/raw-gadget" dev="devtmpfs" ino=162 ioctlcmd=0x5500 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [pid 300] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 304] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 304] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 301] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 301] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 303] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [ 23.459748][ T26] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 23.467081][ T39] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 23.479882][ T305] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 23.499782][ T306] usb 2-1: new high-speed USB device number 2 using dummy_hcd [pid 303] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 304] <... ioctl resumed>, 0x7ffe0884dc00) = 18 [pid 301] <... ioctl resumed>, 0x7ffe0884dc00) = 18 [pid 304] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 301] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 303] <... ioctl resumed>, 0x7ffe0884dc00) = 18 [pid 303] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 302] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 300] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 302] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 300] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 302] <... ioctl resumed>, 0x7ffe0884dc00) = 18 [pid 300] <... ioctl resumed>, 0x7ffe0884dc00) = 18 [pid 302] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 23.507383][ T312] usb 1-1: new high-speed USB device number 2 using dummy_hcd [pid 300] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 304] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 301] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 304] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 301] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 303] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 303] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 304] <... ioctl resumed>, 0x7ffe0884dc00) = 18 [pid 301] <... ioctl resumed>, 0x7ffe0884dc00) = 18 [ 23.709727][ T26] usb 3-1: Using ep0 maxpacket: 16 [ 23.714696][ T39] usb 5-1: Using ep0 maxpacket: 16 [ 23.719903][ T305] usb 4-1: Using ep0 maxpacket: 16 [pid 304] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 301] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 303] <... ioctl resumed>, 0x7ffe0884dc00) = 18 [pid 303] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 304] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 301] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 304] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 301] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 303] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 302] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 300] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 303] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 302] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 300] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 304] <... ioctl resumed>, 0x7ffe0884dc00) = 9 [pid 301] <... ioctl resumed>, 0x7ffe0884dc00) = 9 [pid 301] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 304] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 303] <... ioctl resumed>, 0x7ffe0884dc00) = 9 [pid 302] <... ioctl resumed>, 0x7ffe0884dc00) = 18 [pid 303] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 300] <... ioctl resumed>, 0x7ffe0884dc00) = 18 [pid 302] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 300] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 304] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 301] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 301] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 23.749930][ T306] usb 2-1: Using ep0 maxpacket: 16 [ 23.755161][ T312] usb 1-1: Using ep0 maxpacket: 16 [pid 304] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 302] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 303] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 300] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 302] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 303] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 300] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 304] <... ioctl resumed>, 0x7ffe0884dc00) = 92 [pid 301] <... ioctl resumed>, 0x7ffe0884dc00) = 92 [pid 302] <... ioctl resumed>, 0x7ffe0884dc00) = 9 [pid 304] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 302] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 301] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 303] <... ioctl resumed>, 0x7ffe0884dc00) = 92 [pid 303] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 300] <... ioctl resumed>, 0x7ffe0884dc00) = 9 [pid 300] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 302] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 300] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [ 23.829794][ T26] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 23.840616][ T39] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 23.851558][ T305] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 23.862384][ T39] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 302] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 300] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 304] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 303] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 302] <... ioctl resumed>, 0x7ffe0884dc00) = 92 [pid 301] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 300] <... ioctl resumed>, 0x7ffe0884dc00) = 92 [pid 304] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 303] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 302] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 301] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 23.872161][ T26] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 23.881795][ T305] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 23.899801][ T306] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 23.910564][ T312] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 300] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 304] <... ioctl resumed>, 0x7ffe0884dc00) = 4 [pid 303] <... ioctl resumed>, 0x7ffe0884dc00) = 4 [pid 301] <... ioctl resumed>, 0x7ffe0884dc00) = 4 [pid 304] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 303] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 301] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 304] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 303] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 301] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 304] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 303] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 301] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 302] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 300] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 302] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 300] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 301] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 303] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 304] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 304] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 303] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 301] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 302] <... ioctl resumed>, 0x7ffe0884dc00) = 4 [pid 300] <... ioctl resumed>, 0x7ffe0884dc00) = 4 [pid 302] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 300] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 304] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 303] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 301] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 304] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 303] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 23.921541][ T312] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 23.931286][ T306] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 301] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 302] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 300] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 302] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 300] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 304] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 303] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 301] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 304] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 303] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 301] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 302] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 300] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 302] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 300] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 304] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 303] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 301] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 304] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 303] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 301] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 302] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 300] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 300] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 302] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 301] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 303] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 303] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 304] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 304] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 301] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 300] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 300] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 302] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 302] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 300] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 302] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 24.049837][ T39] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 24.058990][ T305] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 24.068131][ T26] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 24.077503][ T26] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 24.085532][ T305] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 300] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 302] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 300] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 302] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 24.093514][ T39] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 24.101691][ T26] usb 3-1: Product: syz [ 24.105672][ T26] usb 3-1: Manufacturer: syz [ 24.110231][ T312] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 24.119400][ T312] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 24.127353][ T306] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 24.136243][ T305] usb 4-1: Product: syz [ 24.140226][ T39] usb 5-1: Product: syz [ 24.144188][ T39] usb 5-1: Manufacturer: syz [ 24.148608][ T39] usb 5-1: SerialNumber: syz [ 24.153069][ T306] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 24.160866][ T305] usb 4-1: Manufacturer: syz [ 24.165281][ T305] usb 4-1: SerialNumber: syz [ 24.169735][ T26] usb 3-1: SerialNumber: syz [ 24.174443][ T306] usb 2-1: Product: syz [ 24.178421][ T306] usb 2-1: Manufacturer: syz [ 24.182903][ T312] usb 1-1: Product: syz [ 24.186834][ T312] usb 1-1: Manufacturer: syz [ 24.192388][ T306] usb 2-1: SerialNumber: syz [pid 300] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 304] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 303] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 301] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 304] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 301] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 304] <... ioctl resumed>, 0) = 0 [pid 301] <... ioctl resumed>, 0) = 0 [pid 304] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 301] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 304] <... ioctl resumed>, 0) = 0 [pid 301] <... ioctl resumed>, 0) = 0 [pid 304] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 301] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 304] <... ioctl resumed>, 0x7f39fb15b3ec) = 0 [pid 301] <... ioctl resumed>, 0x7f39fb15b3ec) = 0 [pid 304] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 301] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 303] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 303] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 303] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b3ec) = 0 [pid 303] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 302] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 300] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 302] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 300] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 302] <... ioctl resumed>, 0) = 0 [pid 300] <... ioctl resumed>, 0) = 0 [pid 302] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 300] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 302] <... ioctl resumed>, 0) = 0 [pid 300] <... ioctl resumed>, 0) = 0 [pid 302] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 300] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 302] <... ioctl resumed>, 0x7f39fb15b3ec) = 0 [pid 300] <... ioctl resumed>, 0x7f39fb15b3ec) = 0 [pid 302] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 300] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 304] <... ioctl resumed>, 0x7ffe0884dc00) = 0 [pid 303] <... ioctl resumed>, 0x7ffe0884dc00) = 0 [pid 301] <... ioctl resumed>, 0x7ffe0884dc00) = 0 [pid 302] <... ioctl resumed>, 0x7ffe0884dc00) = 0 [pid 300] <... ioctl resumed>, 0x7ffe0884dc00) = 0 [ 24.197383][ T312] usb 1-1: SerialNumber: syz [pid 303] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 304] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 303] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 301] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 304] <... ioctl resumed>, 0x7ffe0884ec30) = 0 [pid 301] <... ioctl resumed>, 0x7ffe0884ec30) = 0 [pid 304] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 301] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 302] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 300] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 302] <... ioctl resumed>, 0x7ffe0884ec30) = 0 [pid 300] <... ioctl resumed>, 0x7ffe0884ec30) = 0 [pid 302] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 300] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 303] <... ioctl resumed>, 0x7ffe0884dc20) = 26 [pid 304] <... ioctl resumed>, 0x7ffe0884dc20) = 26 [pid 301] <... ioctl resumed>, 0x7ffe0884dc20) = 26 [pid 302] <... ioctl resumed>, 0x7ffe0884dc20) = 26 [pid 300] <... ioctl resumed>, 0x7ffe0884dc20) = 26 [pid 303] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 304] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 303] <... ioctl resumed>, 0x7ffe0884ec30) = 0 [pid 303] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 303] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [pid 303] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 304] <... ioctl resumed>, 0x7ffe0884ec30) = 0 [pid 301] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 303] <... ioctl resumed>, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 303] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 304] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 304] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [pid 301] <... ioctl resumed>, 0x7ffe0884ec30) = 0 [pid 304] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 301] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 301] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [pid 301] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 304] <... ioctl resumed>, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 304] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 300] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 300] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 300] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [pid 300] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 301] <... ioctl resumed>, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 302] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 301] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 302] <... ioctl resumed>, 0x7ffe0884ec30) = 0 [pid 302] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 302] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [pid 302] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 304] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [pid 303] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [pid 301] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [pid 300] <... ioctl resumed>, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 300] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 302] <... ioctl resumed>, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 302] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe0884dc20) = 0 [pid 300] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [ 24.650580][ T303] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 24.658509][ T304] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 24.659759][ T301] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 24.666333][ T300] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 24.674716][ T302] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 304] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 301] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 303] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 301] <... ioctl resumed>, 0x7ffe0884ec30) = 0 [pid 301] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 301] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 301] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 304] <... ioctl resumed>, 0x7ffe0884ec30) = 0 [pid 304] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 304] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 304] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 303] <... ioctl resumed>, 0x7ffe0884ec30) = 0 [pid 303] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 303] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 303] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 304] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [pid 303] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [pid 301] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [pid 300] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 302] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 302] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 302] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 302] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 300] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 300] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 300] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 302] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [pid 300] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [pid 301] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 304] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 304] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 301] <... ioctl resumed>, 0x7ffe0884ec30) = 0 [pid 303] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 301] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 303] <... ioctl resumed>, 0x7ffe0884ec30) = 0 [pid 303] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 304] <... ioctl resumed>, 0x7ffe0884dc20) = 28 [pid 303] <... ioctl resumed>, 0x7ffe0884dc20) = 28 [pid 301] <... ioctl resumed>, 0x7ffe0884dc20) = 28 [pid 302] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 300] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 302] <... ioctl resumed>, 0x7ffe0884ec30) = 0 [pid 302] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 300] <... ioctl resumed>, 0x7ffe0884ec30) = 0 [pid 300] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 302] <... ioctl resumed>, 0x7ffe0884dc20) = 28 [pid 300] <... ioctl resumed>, 0x7ffe0884dc20) = 28 [pid 301] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 304] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 303] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 304] <... ioctl resumed>, 0x7ffe0884ec30) = 0 [pid 303] <... ioctl resumed>, 0x7ffe0884ec30) = 0 [pid 304] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 303] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 304] <... ioctl resumed>, 0x7f39fb15b80c) = 10 [pid 303] <... ioctl resumed>, 0x7f39fb15b80c) = 10 [pid 304] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 303] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 304] <... ioctl resumed>, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 301] <... ioctl resumed>, 0x7ffe0884ec30) = 0 [pid 301] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [pid 301] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 304] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 303] <... ioctl resumed>, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 303] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 301] <... ioctl resumed>, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 301] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 302] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 300] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 302] <... ioctl resumed>, 0x7ffe0884ec30) = 0 [pid 302] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [pid 302] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 300] <... ioctl resumed>, 0x7ffe0884ec30) = 0 [pid 302] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 300] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [pid 300] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 304] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [pid 303] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [pid 301] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [pid 300] <... ioctl resumed>, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 300] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 302] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [pid 300] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [ 25.311129][ T304] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 25.318474][ T303] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 25.318861][ T301] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 25.340654][ T302] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 25.347833][ T300] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 303] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 304] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 303] <... ioctl resumed>, 0x7ffe0884ec30) = 0 [pid 303] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 304] <... ioctl resumed>, 0x7ffe0884ec30) = 0 [pid 304] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 301] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 301] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 302] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 300] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 302] <... ioctl resumed>, 0x7ffe0884ec30) = 0 [pid 302] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 300] <... ioctl resumed>, 0x7ffe0884ec30) = 0 [pid 300] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 304] <... ioctl resumed>, 0x7ffe0884dc20) = 26 [pid 303] <... ioctl resumed>, 0x7ffe0884dc20) = 26 [pid 302] <... ioctl resumed>, 0x7ffe0884dc20) = 26 [pid 301] <... ioctl resumed>, 0x7ffe0884dc20) = 26 [pid 300] <... ioctl resumed>, 0x7ffe0884dc20) = 26 [ 25.569786][ T26] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 25.576040][ T26] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 25.583345][ T39] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 25.589877][ T305] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 25.596493][ T305] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 25.603777][ T306] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 25.609996][ T312] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 25.616198][ T312] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 25.623439][ T39] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 25.630637][ T306] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 25.637800][ T306] cdc_ncm 2-1:1.0: setting rx_max = 2048 [ 25.643437][ T39] cdc_ncm 5-1:1.0: setting rx_max = 2048 [ 25.648894][ T312] cdc_ncm 1-1:1.0: setting rx_max = 2048 [ 25.654328][ T26] cdc_ncm 3-1:1.0: setting rx_max = 2048 [ 25.659822][ T305] cdc_ncm 4-1:1.0: setting rx_max = 2048 [pid 304] exit_group(0 [pid 303] exit_group(0) = ? [pid 302] exit_group(0 [pid 304] <... exit_group resumed>) = ? [pid 303] +++ exited with 0 +++ [pid 301] exit_group(0 [pid 300] exit_group(0 [pid 302] <... exit_group resumed>) = ? [pid 302] +++ exited with 0 +++ [pid 301] <... exit_group resumed>) = ? [pid 300] <... exit_group resumed>) = ? [pid 304] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=303, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=302, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 301] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=301, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 300] +++ exited with 0 +++ [pid 299] umount2("./0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=304, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] openat(AT_FDCWD, "./0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 297] umount2("./0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=300, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 299] newfstatat(3, "", [pid 298] umount2("./0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 297] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 296] umount2("./0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 299] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 298] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 297] openat(AT_FDCWD, "./0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 299] getdents64(3, [pid 298] openat(AT_FDCWD, "./0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 297] <... openat resumed>) = 3 [pid 296] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 299] <... getdents64 resumed>0x555556ae96f0 /* 3 entries */, 32768) = 80 [pid 298] <... openat resumed>) = 3 [pid 297] newfstatat(3, "", [pid 299] umount2("./0/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW [pid 298] newfstatat(3, "", [pid 296] openat(AT_FDCWD, "./0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 299] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 298] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 297] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 295] umount2("./0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 299] newfstatat(AT_FDCWD, "./0/binderfs", [pid 298] getdents64(3, [pid 297] getdents64(3, [pid 296] <... openat resumed>) = 3 [pid 299] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 298] <... getdents64 resumed>0x555556ae96f0 /* 3 entries */, 32768) = 80 [pid 297] <... getdents64 resumed>0x555556ae96f0 /* 3 entries */, 32768) = 80 [pid 296] newfstatat(3, "", [pid 295] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 298] umount2("./0/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW [pid 297] umount2("./0/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW [pid 296] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 295] openat(AT_FDCWD, "./0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 298] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 297] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 296] getdents64(3, [pid 295] <... openat resumed>) = 3 [pid 299] unlink("./0/binderfs" [pid 298] newfstatat(AT_FDCWD, "./0/binderfs", [pid 297] newfstatat(AT_FDCWD, "./0/binderfs", [pid 296] <... getdents64 resumed>0x555556ae96f0 /* 3 entries */, 32768) = 80 [pid 295] newfstatat(3, "", [pid 299] <... unlink resumed>) = 0 [pid 298] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 297] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 296] umount2("./0/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW [pid 295] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 299] getdents64(3, [pid 298] unlink("./0/binderfs" [pid 297] unlink("./0/binderfs" [pid 296] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 295] getdents64(3, [pid 299] <... getdents64 resumed>0x555556ae96f0 /* 0 entries */, 32768) = 0 [pid 298] <... unlink resumed>) = 0 [pid 297] <... unlink resumed>) = 0 [pid 296] newfstatat(AT_FDCWD, "./0/binderfs", [pid 295] <... getdents64 resumed>0x555556ae96f0 /* 3 entries */, 32768) = 80 [pid 299] close(3 [pid 298] getdents64(3, [pid 297] getdents64(3, [pid 296] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 295] umount2("./0/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW [pid 299] <... close resumed>) = 0 [pid 298] <... getdents64 resumed>0x555556ae96f0 /* 0 entries */, 32768) = 0 [pid 297] <... getdents64 resumed>0x555556ae96f0 /* 0 entries */, 32768) = 0 [pid 296] unlink("./0/binderfs" [pid 295] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 299] rmdir("./0" [pid 298] close(3 [pid 297] close(3 [pid 296] <... unlink resumed>) = 0 [pid 295] newfstatat(AT_FDCWD, "./0/binderfs", [pid 299] <... rmdir resumed>) = 0 [pid 298] <... close resumed>) = 0 [pid 297] <... close resumed>) = 0 [pid 296] getdents64(3, [pid 295] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 299] mkdir("./1", 0777 [pid 298] rmdir("./0" [pid 297] rmdir("./0" [pid 296] <... getdents64 resumed>0x555556ae96f0 /* 0 entries */, 32768) = 0 [pid 295] unlink("./0/binderfs" [pid 299] <... mkdir resumed>) = 0 [pid 298] <... rmdir resumed>) = 0 [pid 297] <... rmdir resumed>) = 0 [pid 296] close(3 [pid 295] <... unlink resumed>) = 0 [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 298] mkdir("./1", 0777 [pid 297] mkdir("./1", 0777 [pid 296] <... close resumed>) = 0 [pid 295] getdents64(3, [pid 298] <... mkdir resumed>) = 0 [pid 297] <... mkdir resumed>) = 0 [pid 296] rmdir("./0" [pid 295] <... getdents64 resumed>0x555556ae96f0 /* 0 entries */, 32768) = 0 [pid 299] <... clone resumed>, child_tidptr=0x555556ae8650) = 322 [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 296] <... rmdir resumed>) = 0 [pid 295] close(3 [pid 296] mkdir("./1", 0777 [pid 295] <... close resumed>) = 0 [pid 298] <... clone resumed>, child_tidptr=0x555556ae8650) = 323 [pid 297] <... clone resumed>, child_tidptr=0x555556ae8650) = 324 [pid 296] <... mkdir resumed>) = 0 [pid 295] rmdir("./0" [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 295] <... rmdir resumed>) = 0 [pid 295] mkdir("./1", 0777 [pid 296] <... clone resumed>, child_tidptr=0x555556ae8650) = 325 [pid 295] <... mkdir resumed>) = 0 [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556ae8650) = 326 ./strace-static-x86_64: Process 326 attached [pid 326] set_robust_list(0x555556ae8660, 24) = 0 ./strace-static-x86_64: Process 325 attached [pid 326] chdir("./1" [pid 325] set_robust_list(0x555556ae8660, 24) = 0 [pid 325] chdir("./1"./strace-static-x86_64: Process 323 attached [pid 326] <... chdir resumed>) = 0 [pid 323] set_robust_list(0x555556ae8660, 24 [pid 326] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 323] <... set_robust_list resumed>) = 0 [pid 326] <... prctl resumed>) = 0 [pid 325] <... chdir resumed>) = 0 [pid 323] chdir("./1" [pid 326] setpgid(0, 0) = 0 [pid 326] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 325] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 326] <... openat resumed>) = 3 [pid 325] <... prctl resumed>) = 0 [pid 323] <... chdir resumed>) = 0 [pid 326] write(3, "1000", 4 [pid 325] setpgid(0, 0 [pid 323] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 326] <... write resumed>) = 4 [pid 325] <... setpgid resumed>) = 0 [pid 323] <... prctl resumed>) = 0 [pid 326] close(3 [pid 325] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 323] setpgid(0, 0 [pid 326] <... close resumed>) = 0 [pid 325] <... openat resumed>) = 3 [pid 323] <... setpgid resumed>) = 0 [pid 326] symlink("/dev/binderfs", "./binderfs" [pid 325] write(3, "1000", 4 [pid 323] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 326] <... symlink resumed>) = 0 [pid 325] <... write resumed>) = 4 [pid 323] <... openat resumed>) = 3 [pid 326] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 325] close(3 [pid 323] write(3, "1000", 4 [pid 326] <... openat resumed>) = 3 [pid 325] <... close resumed>) = 0 [pid 323] <... write resumed>) = 4 [pid 326] ioctl(3, USB_RAW_IOCTL_INIT [pid 325] symlink("/dev/binderfs", "./binderfs" [pid 323] close(3 [pid 326] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 325] <... symlink resumed>) = 0 [pid 323] <... close resumed>) = 0 [pid 326] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 325] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 323] symlink("/dev/binderfs", "./binderfs" [pid 326] <... ioctl resumed>, 0) = 0 [pid 325] <... openat resumed>) = 3 [pid 323] <... symlink resumed>) = 0 [pid 326] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 325] ioctl(3, USB_RAW_IOCTL_INIT [pid 323] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 326] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 325] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 323] <... openat resumed>) = 3 [pid 326] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 325] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 323] ioctl(3, USB_RAW_IOCTL_INIT [pid 325] <... ioctl resumed>, 0) = 0 [pid 323] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 325] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 323] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 325] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 323] <... ioctl resumed>, 0) = 0 [ 25.799797][ T306] cdc_ncm 2-1:1.0: setting tx_max = 184 [ 25.805397][ T26] cdc_ncm 3-1:1.0: setting tx_max = 184 [ 25.810924][ T312] cdc_ncm 1-1:1.0: setting tx_max = 184 [ 25.816993][ T305] cdc_ncm 4-1:1.0: setting tx_max = 184 [ 25.822549][ T39] cdc_ncm 5-1:1.0: setting tx_max = 184 [ 25.831854][ T306] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [pid 325] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 323] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 323] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 322 attached [pid 322] set_robust_list(0x555556ae8660, 24) = 0 [pid 322] chdir("./1") = 0 [pid 322] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 322] setpgid(0, 0) = 0 [pid 322] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 322] write(3, "1000", 4) = 4 [pid 322] close(3) = 0 [pid 322] symlink("/dev/binderfs", "./binderfs") = 0 [pid 322] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 322] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe0884ec10) = 0 [pid 322] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 322] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 322] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 324 attached [pid 324] set_robust_list(0x555556ae8660, 24) = 0 [pid 324] chdir("./1") = 0 [pid 324] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 324] setpgid(0, 0) = 0 [pid 324] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 324] write(3, "1000", 4) = 4 [pid 324] close(3) = 0 [pid 324] symlink("/dev/binderfs", "./binderfs") = 0 [pid 324] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 324] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe0884ec10) = 0 [pid 324] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 324] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [ 25.844491][ T305] cdc_ncm 4-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 25.856705][ T39] cdc_ncm 5-1:1.0 usb2: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 25.871872][ T26] cdc_ncm 3-1:1.0 usb3: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 25.882117][ T312] cdc_ncm 1-1:1.0 usb4: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 25.893862][ T305] usb 4-1: USB disconnect, device number 2 [ 25.904197][ T39] usb 5-1: USB disconnect, device number 2 [ 25.910046][ T306] usb 2-1: USB disconnect, device number 2 [ 25.915991][ T306] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [ 25.924536][ T26] usb 3-1: USB disconnect, device number 2 [ 25.932358][ T312] usb 1-1: USB disconnect, device number 2 [ 25.938300][ T312] cdc_ncm 1-1:1.0 usb4: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [ 25.947220][ T39] cdc_ncm 5-1:1.0 usb2: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [ 25.955847][ T26] cdc_ncm 3-1:1.0 usb3: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [ 25.964502][ T30] audit: type=1400 audit(1714441747.182:70): avc: denied { read } for pid=138 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=1 [ 25.967804][ T305] cdc_ncm 4-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 324] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 325] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 325] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 326] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 325] <... ioctl resumed>, 0x7ffe0884dc00) = 18 [pid 326] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 325] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 324] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 323] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 322] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 324] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 323] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 322] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 326] <... ioctl resumed>, 0x7ffe0884dc00) = 18 [pid 326] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 324] <... ioctl resumed>, 0x7ffe0884dc00) = 18 [pid 323] <... ioctl resumed>, 0x7ffe0884dc00) = 18 [pid 322] <... ioctl resumed>, 0x7ffe0884dc00) = 18 [pid 323] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 322] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 26.379737][ T306] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 26.387190][ T305] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 26.394458][ T26] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 26.401766][ T312] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 26.409336][ T39] usb 5-1: new high-speed USB device number 3 using dummy_hcd [pid 324] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 325] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 325] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 326] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 325] <... ioctl resumed>, 0x7ffe0884dc00) = 18 [pid 326] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 325] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 326] <... ioctl resumed>, 0x7ffe0884dc00) = 18 [pid 325] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 324] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 323] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 322] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 326] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 325] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 324] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 323] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 26.629841][ T306] usb 2-1: Using ep0 maxpacket: 16 [ 26.649757][ T312] usb 1-1: Using ep0 maxpacket: 16 [ 26.659744][ T39] usb 5-1: Using ep0 maxpacket: 16 [ 26.664823][ T26] usb 3-1: Using ep0 maxpacket: 16 [ 26.669792][ T305] usb 4-1: Using ep0 maxpacket: 16 [pid 322] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 326] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 325] <... ioctl resumed>, 0x7ffe0884dc00) = 9 [pid 324] <... ioctl resumed>, 0x7ffe0884dc00) = 18 [pid 323] <... ioctl resumed>, 0x7ffe0884dc00) = 18 [pid 322] <... ioctl resumed>, 0x7ffe0884dc00) = 18 [pid 326] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 325] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 322] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 324] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 323] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 326] <... ioctl resumed>, 0x7ffe0884dc00) = 9 [pid 325] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 324] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 323] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 322] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 325] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 323] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 322] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 326] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 324] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 326] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 325] <... ioctl resumed>, 0x7ffe0884dc00) = 92 [pid 324] <... ioctl resumed>, 0x7ffe0884dc00) = 9 [pid 323] <... ioctl resumed>, 0x7ffe0884dc00) = 9 [pid 322] <... ioctl resumed>, 0x7ffe0884dc00) = 9 [pid 326] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 325] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 324] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 323] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 322] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 326] <... ioctl resumed>, 0x7ffe0884dc00) = 92 [pid 323] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 323] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 326] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 324] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 322] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 324] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 322] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 323] <... ioctl resumed>, 0x7ffe0884dc00) = 92 [ 26.759891][ T306] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 26.770883][ T306] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 26.780558][ T312] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 26.791883][ T312] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 323] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 325] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 324] <... ioctl resumed>, 0x7ffe0884dc00) = 92 [pid 322] <... ioctl resumed>, 0x7ffe0884dc00) = 92 [pid 325] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 324] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 322] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 325] <... ioctl resumed>, 0x7ffe0884dc00) = 4 [pid 325] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 326] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 325] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 326] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 26.801526][ T305] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 26.812458][ T26] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 26.823488][ T39] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 26.834313][ T305] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 26.844055][ T26] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 325] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 326] <... ioctl resumed>, 0x7ffe0884dc00) = 4 [pid 325] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 326] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 325] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 324] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 323] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 322] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 324] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 323] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 322] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 326] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 325] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 325] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 326] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 324] <... ioctl resumed>, 0x7ffe0884dc00) = 4 [pid 323] <... ioctl resumed>, 0x7ffe0884dc00) = 4 [pid 322] <... ioctl resumed>, 0x7ffe0884dc00) = 4 [pid 324] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 323] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 26.853670][ T39] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 322] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 326] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 325] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 325] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 326] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 324] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 323] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 322] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 322] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 324] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 323] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 326] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 325] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 325] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 326] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 324] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 323] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 322] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 323] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 324] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 322] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 326] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 325] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 326] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 325] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 324] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 323] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 322] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 324] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 323] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 322] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 326] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 326] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 324] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 323] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 322] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 324] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 323] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 26.949868][ T306] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 26.959137][ T306] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 26.967058][ T306] usb 2-1: Product: syz [ 26.971307][ T306] usb 2-1: Manufacturer: syz [ 26.975922][ T306] usb 2-1: SerialNumber: syz [pid 322] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 326] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 325] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 324] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 322] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 325] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 324] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 322] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 325] <... ioctl resumed>, 0) = 0 [pid 325] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 325] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b3ec) = 0 [pid 325] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 323] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 323] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 326] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 323] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 323] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 322] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 322] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 324] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 324] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 325] <... ioctl resumed>, 0x7ffe0884dc00) = 0 [ 26.999846][ T312] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 27.008909][ T312] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 27.016754][ T312] usb 1-1: Product: syz [ 27.020906][ T305] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 27.029843][ T39] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 27.038603][ T39] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 27.047286][ T26] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 27.056273][ T312] usb 1-1: Manufacturer: syz [ 27.060726][ T305] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 27.068519][ T305] usb 4-1: Product: syz [ 27.072547][ T26] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 27.080329][ T312] usb 1-1: SerialNumber: syz [ 27.084994][ T26] usb 3-1: Product: syz [ 27.088970][ T26] usb 3-1: Manufacturer: syz [ 27.093949][ T39] usb 5-1: Product: syz [pid 326] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 326] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 326] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 326] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b3ec) = 0 [pid 326] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe0884dc00) = 0 [pid 324] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 323] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 322] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 324] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 323] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 322] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 324] <... ioctl resumed>, 0) = 0 [pid 323] <... ioctl resumed>, 0) = 0 [pid 322] <... ioctl resumed>, 0) = 0 [pid 324] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 323] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 322] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 324] <... ioctl resumed>, 0) = 0 [pid 323] <... ioctl resumed>, 0) = 0 [pid 322] <... ioctl resumed>, 0) = 0 [pid 324] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 323] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 322] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 324] <... ioctl resumed>, 0x7f39fb15b3ec) = 0 [pid 323] <... ioctl resumed>, 0x7f39fb15b3ec) = 0 [pid 322] <... ioctl resumed>, 0x7f39fb15b3ec) = 0 [pid 324] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 323] ioctl(3, USB_RAW_IOCTL_EP0_READ [ 27.097929][ T39] usb 5-1: Manufacturer: syz [ 27.102401][ T305] usb 4-1: Manufacturer: syz [ 27.106781][ T305] usb 4-1: SerialNumber: syz [ 27.111398][ T26] usb 3-1: SerialNumber: syz [ 27.116053][ T39] usb 5-1: SerialNumber: syz [pid 322] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 324] <... ioctl resumed>, 0x7ffe0884dc00) = 0 [pid 323] <... ioctl resumed>, 0x7ffe0884dc00) = 0 [pid 322] <... ioctl resumed>, 0x7ffe0884dc00) = 0 [pid 325] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 325] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc20) = 26 [pid 326] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 326] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc20) = 26 [pid 324] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 323] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 322] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 324] <... ioctl resumed>, 0x7ffe0884ec30) = 0 [pid 323] <... ioctl resumed>, 0x7ffe0884ec30) = 0 [pid 323] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 324] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 322] <... ioctl resumed>, 0x7ffe0884ec30) = 0 [pid 322] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 324] <... ioctl resumed>, 0x7ffe0884dc20) = 26 [pid 323] <... ioctl resumed>, 0x7ffe0884dc20) = 26 [pid 322] <... ioctl resumed>, 0x7ffe0884dc20) = 26 [pid 325] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 325] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 325] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [pid 325] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 325] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe0884dc20) = 0 [ 27.452119][ T325] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 326] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 326] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 326] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [pid 326] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 326] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe0884dc20) = 0 [pid 323] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 324] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 322] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 324] <... ioctl resumed>, 0x7ffe0884ec30) = 0 [pid 322] <... ioctl resumed>, 0x7ffe0884ec30) = 0 [pid 324] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 322] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 324] <... ioctl resumed>, 0) = 0 [pid 322] <... ioctl resumed>, 0) = 0 [pid 324] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 322] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 324] <... ioctl resumed>, 0x7f39fb15b80c) = 10 [pid 322] <... ioctl resumed>, 0x7f39fb15b80c) = 10 [ 27.541709][ T326] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 324] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 322] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 324] <... ioctl resumed>, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 323] <... ioctl resumed>, 0x7ffe0884ec30) = 0 [pid 324] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe0884dc20) = 0 [pid 323] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 322] <... ioctl resumed>, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 323] <... ioctl resumed>, 0) = 0 [pid 323] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [pid 323] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 322] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 323] <... ioctl resumed>, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 323] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe0884dc20) = 0 [pid 322] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [ 27.582022][ T324] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 27.588918][ T322] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 27.596638][ T323] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 325] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 325] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 325] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 325] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe0884dc20) = 0 [pid 326] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 326] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 326] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 326] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe0884dc20) = 0 [pid 324] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 324] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 324] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 324] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 323] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 323] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 323] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 323] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 322] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 322] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 322] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 322] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 324] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [pid 323] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [pid 322] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [pid 325] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 325] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc20) = 28 [pid 326] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 326] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc20) = 28 [pid 323] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 322] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 324] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 322] <... ioctl resumed>, 0x7ffe0884ec30) = 0 [pid 322] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 324] <... ioctl resumed>, 0x7ffe0884ec30) = 0 [pid 323] <... ioctl resumed>, 0x7ffe0884ec30) = 0 [pid 324] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 323] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 324] <... ioctl resumed>, 0x7ffe0884dc20) = 28 [pid 323] <... ioctl resumed>, 0x7ffe0884dc20) = 28 [pid 322] <... ioctl resumed>, 0x7ffe0884dc20) = 28 [pid 325] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 325] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [pid 325] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 325] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe0884dc20) = 0 [ 28.090710][ T325] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 326] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 326] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [pid 326] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 326] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe0884dc20) = 0 [pid 323] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 322] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 322] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [pid 322] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 324] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 323] <... ioctl resumed>, 0x7ffe0884ec30) = 0 [pid 322] <... ioctl resumed>, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 324] <... ioctl resumed>, 0x7ffe0884ec30) = 0 [pid 323] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 322] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 324] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 323] <... ioctl resumed>, 0x7f39fb15b80c) = 10 [pid 324] <... ioctl resumed>, 0x7f39fb15b80c) = 10 [pid 323] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 324] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 323] <... ioctl resumed>, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 323] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 324] <... ioctl resumed>, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 323] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [pid 322] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [pid 324] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe0884dc20) = 0 [ 28.210704][ T326] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 28.230779][ T322] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 28.239090][ T323] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 28.246196][ T324] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 325] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 325] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc20) = 26 [ 28.319776][ T306] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 28.326019][ T306] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 28.333264][ T306] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 326] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 326] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc20) = 26 [pid 323] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 322] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 323] <... ioctl resumed>, 0x7ffe0884ec30) = 0 [pid 323] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 322] <... ioctl resumed>, 0x7ffe0884ec30) = 0 [pid 322] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 323] <... ioctl resumed>, 0x7ffe0884dc20) = 26 [pid 322] <... ioctl resumed>, 0x7ffe0884dc20) = 26 [pid 324] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [ 28.439809][ T312] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 28.446093][ T312] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 28.453415][ T312] cdc_ncm 1-1:1.0: setting rx_max = 2048 [ 28.469815][ T305] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 28.476122][ T39] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 28.482397][ T305] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [pid 324] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc20) = 26 [pid 325] exit_group(0) = ? [pid 325] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=325, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 296] umount2("./1", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 296] openat(AT_FDCWD, "./1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 296] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 296] getdents64(3, 0x555556ae96f0 /* 3 entries */, 32768) = 80 [pid 296] umount2("./1/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 296] newfstatat(AT_FDCWD, "./1/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [ 28.489503][ T305] cdc_ncm 4-1:1.0: setting rx_max = 2048 [ 28.495077][ T26] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 28.501420][ T39] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 28.508526][ T39] cdc_ncm 5-1:1.0: setting rx_max = 2048 [ 28.514035][ T26] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 28.521202][ T26] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 296] unlink("./1/binderfs") = 0 [pid 296] getdents64(3, 0x555556ae96f0 /* 0 entries */, 32768) = 0 [pid 296] close(3) = 0 [pid 296] rmdir("./1") = 0 [pid 296] mkdir("./2", 0777) = 0 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556ae8650) = 332 ./strace-static-x86_64: Process 332 attached [pid 332] set_robust_list(0x555556ae8660, 24) = 0 [pid 332] chdir("./2") = 0 [pid 332] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 332] setpgid(0, 0) = 0 [pid 332] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 332] write(3, "1000", 4) = 4 [pid 332] close(3) = 0 [pid 332] symlink("/dev/binderfs", "./binderfs") = 0 [pid 332] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 332] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe0884ec10) = 0 [pid 332] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 332] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [ 28.549762][ T306] cdc_ncm 2-1:1.0: setting tx_max = 184 [ 28.571183][ T306] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 28.582968][ T306] usb 2-1: USB disconnect, device number 3 [ 28.591589][ T306] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 332] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 326] exit_group(0) = ? [pid 326] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=326, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 295] umount2("./1", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 295] openat(AT_FDCWD, "./1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 295] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 295] getdents64(3, 0x555556ae96f0 /* 3 entries */, 32768) = 80 [pid 295] umount2("./1/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 295] newfstatat(AT_FDCWD, "./1/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 295] unlink("./1/binderfs") = 0 [pid 295] getdents64(3, 0x555556ae96f0 /* 0 entries */, 32768) = 0 [pid 295] close(3) = 0 [pid 295] rmdir("./1") = 0 [pid 295] mkdir("./2", 0777) = 0 [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556ae8650) = 339 ./strace-static-x86_64: Process 339 attached [pid 339] set_robust_list(0x555556ae8660, 24) = 0 [pid 339] chdir("./2") = 0 [pid 339] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 339] setpgid(0, 0) = 0 [pid 339] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 339] write(3, "1000", 4) = 4 [pid 339] close(3) = 0 [pid 339] symlink("/dev/binderfs", "./binderfs") = 0 [pid 339] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 339] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe0884ec10) = 0 [pid 339] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 339] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 339] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 323] exit_group(0 [pid 322] exit_group(0 [pid 323] <... exit_group resumed>) = ? [pid 322] <... exit_group resumed>) = ? [pid 323] +++ exited with 0 +++ [pid 322] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=322, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=323, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 299] umount2("./1", MNT_FORCE|UMOUNT_NOFOLLOW [pid 298] umount2("./1", MNT_FORCE|UMOUNT_NOFOLLOW [pid 299] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 298] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 299] openat(AT_FDCWD, "./1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 298] openat(AT_FDCWD, "./1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 299] <... openat resumed>) = 3 [pid 298] <... openat resumed>) = 3 [pid 299] newfstatat(3, "", [pid 298] newfstatat(3, "", [pid 299] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 298] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 299] getdents64(3, 0x555556ae96f0 /* 3 entries */, 32768) = 80 [pid 298] getdents64(3, [pid 299] umount2("./1/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 298] <... getdents64 resumed>0x555556ae96f0 /* 3 entries */, 32768) = 80 [pid 299] newfstatat(AT_FDCWD, "./1/binderfs", [pid 298] umount2("./1/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW [pid 299] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 298] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 299] unlink("./1/binderfs" [pid 298] newfstatat(AT_FDCWD, "./1/binderfs", [pid 324] exit_group(0 [pid 299] <... unlink resumed>) = 0 [pid 324] <... exit_group resumed>) = ? [pid 298] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 299] getdents64(3, [pid 324] +++ exited with 0 +++ [pid 299] <... getdents64 resumed>0x555556ae96f0 /* 0 entries */, 32768) = 0 [pid 298] unlink("./1/binderfs" [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=324, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [ 28.649780][ T312] cdc_ncm 1-1:1.0: setting tx_max = 184 [ 28.671182][ T312] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 28.687184][ T312] usb 1-1: USB disconnect, device number 3 [pid 299] close(3 [pid 298] <... unlink resumed>) = 0 [pid 297] restart_syscall(<... resuming interrupted clone ...> [pid 299] <... close resumed>) = 0 [pid 298] getdents64(3, [pid 297] <... restart_syscall resumed>) = 0 [pid 299] rmdir("./1" [pid 298] <... getdents64 resumed>0x555556ae96f0 /* 0 entries */, 32768) = 0 [pid 299] <... rmdir resumed>) = 0 [pid 298] close(3 [pid 299] mkdir("./2", 0777 [pid 298] <... close resumed>) = 0 [pid 297] umount2("./1", MNT_FORCE|UMOUNT_NOFOLLOW [pid 299] <... mkdir resumed>) = 0 [pid 298] rmdir("./1" [pid 297] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 298] <... rmdir resumed>) = 0 [pid 297] openat(AT_FDCWD, "./1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 298] mkdir("./2", 0777 [pid 297] <... openat resumed>) = 3 [pid 299] <... clone resumed>, child_tidptr=0x555556ae8650) = 346 [pid 298] <... mkdir resumed>) = 0 [pid 297] newfstatat(3, "", [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 297] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 297] getdents64(3, [pid 298] <... clone resumed>, child_tidptr=0x555556ae8650) = 347 [pid 297] <... getdents64 resumed>0x555556ae96f0 /* 3 entries */, 32768) = 80 [pid 297] umount2("./1/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 297] newfstatat(AT_FDCWD, "./1/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 297] unlink("./1/binderfs") = 0 [pid 297] getdents64(3, 0x555556ae96f0 /* 0 entries */, 32768) = 0 [pid 297] close(3) = 0 [pid 297] rmdir("./1") = 0 [pid 297] mkdir("./2", 0777) = 0 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556ae8650) = 348 ./strace-static-x86_64: Process 348 attached [pid 348] set_robust_list(0x555556ae8660, 24) = 0 [pid 348] chdir("./2") = 0 [pid 348] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 348] setpgid(0, 0) = 0 [pid 348] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC./strace-static-x86_64: Process 346 attached ) = 3 [pid 348] write(3, "1000", 4) = 4 [pid 348] close(3) = 0 [pid 348] symlink("/dev/binderfs", "./binderfs"./strace-static-x86_64: Process 347 attached ) = 0 [pid 347] set_robust_list(0x555556ae8660, 24) = 0 [pid 347] chdir("./2") = 0 [pid 347] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 348] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 347] <... prctl resumed>) = 0 [pid 347] setpgid(0, 0) = 0 [pid 348] <... openat resumed>) = 3 [pid 347] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 348] ioctl(3, USB_RAW_IOCTL_INIT [pid 347] <... openat resumed>) = 3 [pid 348] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 347] write(3, "1000", 4 [pid 348] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 347] <... write resumed>) = 4 [pid 348] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 347] close(3 [pid 348] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 347] <... close resumed>) = 0 [pid 348] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 347] symlink("/dev/binderfs", "./binderfs") = 0 [pid 347] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 347] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe0884ec10) = 0 [pid 347] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 347] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [ 28.699797][ T305] cdc_ncm 4-1:1.0: setting tx_max = 184 [ 28.705573][ T39] cdc_ncm 5-1:1.0: setting tx_max = 184 [ 28.711033][ T26] cdc_ncm 3-1:1.0: setting tx_max = 184 [ 28.718592][ T312] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [ 28.731994][ T305] cdc_ncm 4-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [pid 347] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 346] set_robust_list(0x555556ae8660, 24) = 0 [pid 346] chdir("./2") = 0 [pid 346] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 346] setpgid(0, 0) = 0 [pid 346] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 346] write(3, "1000", 4) = 4 [pid 346] close(3) = 0 [pid 346] symlink("/dev/binderfs", "./binderfs") = 0 [pid 346] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 346] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe0884ec10) = 0 [pid 346] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 346] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [ 28.745218][ T26] cdc_ncm 3-1:1.0 usb2: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 28.757155][ T39] cdc_ncm 5-1:1.0 usb3: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 28.772274][ T305] usb 4-1: USB disconnect, device number 3 [ 28.783942][ T39] usb 5-1: USB disconnect, device number 3 [ 28.791533][ T305] cdc_ncm 4-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [ 28.800531][ T39] cdc_ncm 5-1:1.0 usb3: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [ 28.818875][ T26] usb 3-1: USB disconnect, device number 3 [ 28.840210][ T26] cdc_ncm 3-1:1.0 usb2: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 346] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 332] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 332] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 18 [ 28.979760][ T306] usb 2-1: new high-speed USB device number 4 using dummy_hcd [pid 332] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 339] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 339] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 347] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 347] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 339] <... ioctl resumed>, 0x7ffe0884dc00) = 18 [pid 332] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 339] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 29.199721][ T312] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 29.209860][ T305] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 29.219851][ T306] usb 2-1: Using ep0 maxpacket: 16 [pid 332] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 347] <... ioctl resumed>, 0x7ffe0884dc00) = 18 [pid 347] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 332] <... ioctl resumed>, 0x7ffe0884dc00) = 18 [pid 332] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 348] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 348] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 346] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 332] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 346] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 332] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 348] <... ioctl resumed>, 0x7ffe0884dc00) = 18 [pid 348] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 346] <... ioctl resumed>, 0x7ffe0884dc00) = 18 [pid 332] <... ioctl resumed>, 0x7ffe0884dc00) = 9 [pid 346] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 29.249781][ T26] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 29.257225][ T39] usb 5-1: new high-speed USB device number 4 using dummy_hcd [pid 332] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 332] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 92 [pid 332] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 332] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 4 [ 29.339796][ T306] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 29.350816][ T306] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 332] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 332] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 8 [pid 332] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 339] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 332] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 339] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 29.439822][ T312] usb 1-1: Using ep0 maxpacket: 16 [pid 332] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 339] <... ioctl resumed>, 0x7ffe0884dc00) = 18 [pid 332] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 339] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 332] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 347] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 347] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 339] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 332] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 339] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 332] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 348] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 347] <... ioctl resumed>, 0x7ffe0884dc00) = 18 [pid 348] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 347] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 339] <... ioctl resumed>, 0x7ffe0884dc00) = 9 [pid 346] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 332] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 339] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 29.469762][ T305] usb 4-1: Using ep0 maxpacket: 16 [ 29.489754][ T26] usb 3-1: Using ep0 maxpacket: 16 [ 29.499795][ T39] usb 5-1: Using ep0 maxpacket: 16 [pid 332] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 346] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 348] <... ioctl resumed>, 0x7ffe0884dc00) = 18 [pid 347] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 348] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 347] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 346] <... ioctl resumed>, 0x7ffe0884dc00) = 18 [pid 339] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 346] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 339] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 348] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 347] <... ioctl resumed>, 0x7ffe0884dc00) = 9 [pid 348] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 347] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 348] <... ioctl resumed>, 0x7ffe0884dc00) = 9 [pid 347] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 346] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 339] <... ioctl resumed>, 0x7ffe0884dc00) = 92 [pid 332] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 339] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 348] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 347] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 346] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 29.519818][ T306] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 29.529227][ T306] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 29.537232][ T306] usb 2-1: Product: syz [ 29.541505][ T306] usb 2-1: Manufacturer: syz [ 29.546115][ T306] usb 2-1: SerialNumber: syz [pid 332] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 332] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 332] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b3ec) = 0 [pid 332] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 346] <... ioctl resumed>, 0x7ffe0884dc00) = 9 [pid 346] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 348] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 347] <... ioctl resumed>, 0x7ffe0884dc00) = 92 [pid 332] <... ioctl resumed>, 0x7ffe0884dc00) = 0 [pid 348] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 347] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 346] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 346] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 339] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 339] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 348] <... ioctl resumed>, 0x7ffe0884dc00) = 92 [ 29.559842][ T312] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 29.570958][ T312] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 29.589835][ T305] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 29.600828][ T305] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 348] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 346] <... ioctl resumed>, 0x7ffe0884dc00) = 92 [pid 339] <... ioctl resumed>, 0x7ffe0884dc00) = 4 [pid 346] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 339] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 347] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 339] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 347] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 339] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 348] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 347] <... ioctl resumed>, 0x7ffe0884dc00) = 4 [pid 346] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 339] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 348] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 347] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 346] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 339] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 347] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 346] <... ioctl resumed>, 0x7ffe0884dc00) = 4 [pid 339] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 348] <... ioctl resumed>, 0x7ffe0884dc00) = 4 [pid 347] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 346] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 339] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 29.610837][ T26] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 29.622184][ T39] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 29.633143][ T39] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 29.642751][ T26] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 348] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 347] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 346] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 339] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 348] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 347] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 346] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 339] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 348] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 347] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 346] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 348] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 347] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 339] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 346] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 348] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 348] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 346] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 346] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 339] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 339] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 347] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 347] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 348] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 346] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 348] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 346] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 347] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 347] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 348] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 346] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 348] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 346] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 332] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [ 29.749916][ T312] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 29.759114][ T312] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 29.767260][ T312] usb 1-1: Product: syz [ 29.771421][ T312] usb 1-1: Manufacturer: syz [ 29.776001][ T312] usb 1-1: SerialNumber: syz [pid 332] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 348] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 347] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 346] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 339] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 332] <... ioctl resumed>, 0x7ffe0884dc20) = 26 [pid 348] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 347] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 346] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 339] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 339] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 339] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b3ec) = 0 [pid 339] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe0884dc00) = 0 [ 29.800289][ T305] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 29.809167][ T305] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 29.817119][ T39] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 29.826113][ T26] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 29.835355][ T26] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 348] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 347] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 346] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 348] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 347] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 348] <... ioctl resumed>, 0) = 0 [pid 347] <... ioctl resumed>, 0) = 0 [pid 348] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 347] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 348] <... ioctl resumed>, 0) = 0 [pid 347] <... ioctl resumed>, 0) = 0 [pid 348] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 347] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 348] <... ioctl resumed>, 0x7f39fb15b3ec) = 0 [pid 347] <... ioctl resumed>, 0x7f39fb15b3ec) = 0 [pid 348] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 347] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 346] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 346] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 346] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b3ec) = 0 [pid 346] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 348] <... ioctl resumed>, 0x7ffe0884dc00) = 0 [pid 347] <... ioctl resumed>, 0x7ffe0884dc00) = 0 [pid 346] <... ioctl resumed>, 0x7ffe0884dc00) = 0 [ 29.843216][ T39] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 29.851005][ T39] usb 5-1: Product: syz [ 29.854962][ T39] usb 5-1: Manufacturer: syz [ 29.859414][ T39] usb 5-1: SerialNumber: syz [ 29.863867][ T26] usb 3-1: Product: syz [ 29.867807][ T26] usb 3-1: Manufacturer: syz [ 29.872274][ T305] usb 4-1: Product: syz [ 29.876240][ T305] usb 4-1: Manufacturer: syz [ 29.880683][ T26] usb 3-1: SerialNumber: syz [ 29.885368][ T305] usb 4-1: SerialNumber: syz [pid 332] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 332] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 332] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [pid 332] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 339] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 339] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 332] <... ioctl resumed>, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 332] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 339] <... ioctl resumed>, 0x7ffe0884dc20) = 26 [pid 332] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [ 30.020690][ T332] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 348] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 346] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 347] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 346] <... ioctl resumed>, 0x7ffe0884ec30) = 0 [pid 346] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 348] <... ioctl resumed>, 0x7ffe0884ec30) = 0 [pid 348] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 347] <... ioctl resumed>, 0x7ffe0884ec30) = 0 [pid 347] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc20) = 26 [pid 346] <... ioctl resumed>, 0x7ffe0884dc20) = 26 [pid 348] <... ioctl resumed>, 0x7ffe0884dc20) = 26 [pid 339] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 339] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 339] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [pid 339] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 339] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 332] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 332] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 332] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 332] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 339] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [pid 332] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [ 30.231166][ T339] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 347] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 346] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 346] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 346] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [pid 346] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 348] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 347] <... ioctl resumed>, 0x7ffe0884ec30) = 0 [pid 348] <... ioctl resumed>, 0x7ffe0884ec30) = 0 [pid 347] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 346] <... ioctl resumed>, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 347] <... ioctl resumed>, 0) = 0 [pid 348] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 347] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 346] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 347] <... ioctl resumed>, 0x7f39fb15b80c) = 10 [pid 347] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 348] <... ioctl resumed>, 0) = 0 [pid 347] <... ioctl resumed>, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 348] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [pid 348] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 347] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 348] <... ioctl resumed>, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 348] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 347] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [pid 346] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [pid 348] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [ 30.350824][ T346] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 30.358784][ T347] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 30.365999][ T348] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 339] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 339] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 339] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 339] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 332] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 332] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 339] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [pid 332] <... ioctl resumed>, 0x7ffe0884dc20) = 28 [pid 347] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 346] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 347] <... ioctl resumed>, 0x7ffe0884ec30) = 0 [pid 347] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 347] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 347] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 346] <... ioctl resumed>, 0x7ffe0884ec30) = 0 [pid 346] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 346] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 346] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 347] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [pid 346] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [pid 348] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 348] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 348] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 348] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe0884dc20) = 0 [pid 339] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 339] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 332] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 332] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [pid 332] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 332] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 339] <... ioctl resumed>, 0x7ffe0884dc20) = 28 [pid 332] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [ 30.681255][ T332] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 347] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 346] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 347] <... ioctl resumed>, 0x7ffe0884ec30) = 0 [pid 347] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 346] <... ioctl resumed>, 0x7ffe0884ec30) = 0 [pid 346] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 347] <... ioctl resumed>, 0x7ffe0884dc20) = 28 [pid 346] <... ioctl resumed>, 0x7ffe0884dc20) = 28 [pid 348] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 348] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc20) = 28 [pid 339] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 339] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [pid 339] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 339] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 332] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 332] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 339] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [pid 332] <... ioctl resumed>, 0x7ffe0884dc20) = 26 [ 30.891210][ T339] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 30.919784][ T306] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 30.926202][ T306] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 30.933729][ T306] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 347] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 346] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 347] <... ioctl resumed>, 0x7ffe0884ec30) = 0 [pid 347] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [pid 347] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 346] <... ioctl resumed>, 0x7ffe0884ec30) = 0 [pid 347] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 346] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [pid 346] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 346] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 347] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [pid 346] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [pid 348] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 348] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [pid 348] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 348] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe0884dc20) = 0 [ 31.010592][ T347] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 31.017922][ T346] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 31.031281][ T348] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 339] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 339] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 332] exit_group(0) = ? [pid 332] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=332, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] umount2("./2", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 296] openat(AT_FDCWD, "./2", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 296] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 296] getdents64(3, 0x555556ae96f0 /* 3 entries */, 32768) = 80 [pid 296] umount2("./2/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 296] newfstatat(AT_FDCWD, "./2/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 296] unlink("./2/binderfs") = 0 [pid 296] getdents64(3, 0x555556ae96f0 /* 0 entries */, 32768) = 0 [pid 296] close(3) = 0 [pid 296] rmdir("./2") = 0 [pid 296] mkdir("./3", 0777) = 0 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556ae8650) = 366 ./strace-static-x86_64: Process 366 attached [pid 366] set_robust_list(0x555556ae8660, 24) = 0 [pid 366] chdir("./3") = 0 [pid 366] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 366] setpgid(0, 0) = 0 [pid 366] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 366] write(3, "1000", 4) = 4 [pid 366] close(3) = 0 [pid 366] symlink("/dev/binderfs", "./binderfs") = 0 [pid 366] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 339] <... ioctl resumed>, 0x7ffe0884dc20) = 26 [pid 366] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe0884ec10) = 0 [pid 366] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 366] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [ 31.129974][ T312] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 31.136294][ T312] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 31.143530][ T306] cdc_ncm 2-1:1.0: setting tx_max = 184 [ 31.149529][ T312] cdc_ncm 1-1:1.0: setting rx_max = 2048 [ 31.161236][ T306] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [pid 366] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 347] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 346] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 347] <... ioctl resumed>, 0x7ffe0884ec30) = 0 [pid 346] <... ioctl resumed>, 0x7ffe0884ec30) = 0 [pid 347] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 31.182807][ T306] usb 2-1: USB disconnect, device number 4 [ 31.188723][ T306] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 346] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 347] <... ioctl resumed>, 0x7ffe0884dc20) = 26 [pid 346] <... ioctl resumed>, 0x7ffe0884dc20) = 26 [pid 348] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 348] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc20) = 26 [ 31.249825][ T305] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 31.256163][ T39] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 31.263587][ T39] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 31.270887][ T26] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 31.277196][ T26] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 31.284519][ T305] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 31.291754][ T305] cdc_ncm 4-1:1.0: setting rx_max = 2048 [pid 339] exit_group(0) = ? [pid 339] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=339, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] umount2("./2", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 295] openat(AT_FDCWD, "./2", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 295] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 295] getdents64(3, 0x555556ae96f0 /* 3 entries */, 32768) = 80 [pid 295] umount2("./2/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 295] newfstatat(AT_FDCWD, "./2/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [ 31.297238][ T39] cdc_ncm 5-1:1.0: setting rx_max = 2048 [ 31.302779][ T26] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 295] unlink("./2/binderfs") = 0 [pid 295] getdents64(3, 0x555556ae96f0 /* 0 entries */, 32768) = 0 [pid 295] close(3) = 0 [pid 295] rmdir("./2") = 0 [pid 295] mkdir("./3", 0777) = 0 [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556ae8650) = 391 ./strace-static-x86_64: Process 391 attached [pid 391] set_robust_list(0x555556ae8660, 24) = 0 [pid 391] chdir("./3") = 0 [pid 391] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 391] setpgid(0, 0) = 0 [pid 391] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 391] write(3, "1000", 4) = 4 [pid 391] close(3) = 0 [pid 391] symlink("/dev/binderfs", "./binderfs") = 0 [pid 391] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 391] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe0884ec10) = 0 [pid 391] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 391] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [ 31.349813][ T312] cdc_ncm 1-1:1.0: setting tx_max = 184 [ 31.371365][ T312] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 31.389335][ T312] usb 1-1: USB disconnect, device number 4 [pid 391] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 346] exit_group(0) = ? [pid 346] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=346, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [ 31.398370][ T312] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 299] umount2("./2", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 347] exit_group(0 [pid 299] openat(AT_FDCWD, "./2", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 347] <... exit_group resumed>) = ? [pid 299] <... openat resumed>) = 3 [pid 347] +++ exited with 0 +++ [pid 299] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 299] getdents64(3, [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=347, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] <... getdents64 resumed>0x555556ae96f0 /* 3 entries */, 32768) = 80 [pid 298] restart_syscall(<... resuming interrupted clone ...> [pid 299] umount2("./2/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 299] newfstatat(AT_FDCWD, "./2/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 299] unlink("./2/binderfs") = 0 [pid 299] getdents64(3, 0x555556ae96f0 /* 0 entries */, 32768) = 0 [pid 299] close(3) = 0 [pid 298] <... restart_syscall resumed>) = 0 [pid 299] rmdir("./2") = 0 [pid 299] mkdir("./3", 0777) = 0 [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 298] umount2("./2", MNT_FORCE|UMOUNT_NOFOLLOW [pid 299] <... clone resumed>, child_tidptr=0x555556ae8650) = 395 ./strace-static-x86_64: Process 395 attached [pid 395] set_robust_list(0x555556ae8660, 24) = 0 [pid 395] chdir("./3") = 0 [pid 395] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 298] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 395] <... prctl resumed>) = 0 [pid 395] setpgid(0, 0) = 0 [pid 395] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 395] write(3, "1000", 4) = 4 [pid 395] close(3) = 0 [pid 395] symlink("/dev/binderfs", "./binderfs") = 0 [pid 395] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 395] ioctl(3, USB_RAW_IOCTL_INIT [pid 348] exit_group(0) = ? [pid 348] +++ exited with 0 +++ [pid 395] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 395] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 395] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 395] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 298] openat(AT_FDCWD, "./2", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 298] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 298] getdents64(3, 0x555556ae96f0 /* 3 entries */, 32768) = 80 [pid 298] umount2("./2/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 298] newfstatat(AT_FDCWD, "./2/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 298] unlink("./2/binderfs") = 0 [pid 298] getdents64(3, 0x555556ae96f0 /* 0 entries */, 32768) = 0 [pid 298] close(3) = 0 [pid 298] rmdir("./2") = 0 [pid 298] mkdir("./3", 0777 [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=348, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] <... mkdir resumed>) = 0 [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 297] umount2("./2", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 297] openat(AT_FDCWD, "./2", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 297] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 297] getdents64(3, 0x555556ae96f0 /* 3 entries */, 32768) = 80 [pid 297] umount2("./2/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 297] newfstatat(AT_FDCWD, "./2/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 297] unlink("./2/binderfs") = 0 [pid 297] getdents64(3, 0x555556ae96f0 /* 0 entries */, 32768) = 0 [pid 297] close(3) = 0 [pid 297] rmdir("./2") = 0 [pid 297] mkdir("./3", 0777) = 0 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556ae8650) = 397 ./strace-static-x86_64: Process 397 attached [pid 397] set_robust_list(0x555556ae8660, 24) = 0 [pid 397] chdir("./3") = 0 [pid 298] <... clone resumed>, child_tidptr=0x555556ae8650) = 396 [pid 397] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 397] setpgid(0, 0) = 0 [pid 397] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 397] write(3, "1000", 4) = 4 [pid 397] close(3) = 0 [pid 397] symlink("/dev/binderfs", "./binderfs") = 0 [pid 397] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 397] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe0884ec10) = 0 [pid 397] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 397] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 397] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 396 attached [pid 396] set_robust_list(0x555556ae8660, 24) = 0 [pid 396] chdir("./3") = 0 [pid 396] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 396] setpgid(0, 0) = 0 [pid 396] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 396] write(3, "1000", 4) = 4 [pid 396] close(3) = 0 [pid 396] symlink("/dev/binderfs", "./binderfs") = 0 [pid 396] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 396] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe0884ec10) = 0 [pid 396] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 396] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [ 31.459754][ T39] cdc_ncm 5-1:1.0: setting tx_max = 184 [ 31.470602][ T305] cdc_ncm 4-1:1.0: setting tx_max = 184 [ 31.479846][ T26] cdc_ncm 3-1:1.0: setting tx_max = 184 [ 31.489494][ T39] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 31.502098][ T305] cdc_ncm 4-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 31.513656][ T39] usb 5-1: USB disconnect, device number 4 [ 31.521365][ T26] cdc_ncm 3-1:1.0 usb2: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 31.532674][ T39] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [ 31.543330][ T305] usb 4-1: USB disconnect, device number 4 [ 31.549348][ T305] cdc_ncm 4-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 396] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 366] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 366] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 18 [ 31.560167][ T26] usb 3-1: USB disconnect, device number 4 [ 31.566072][ T26] cdc_ncm 3-1:1.0 usb2: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [ 31.579813][ T306] usb 2-1: new high-speed USB device number 5 using dummy_hcd [pid 366] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 391] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 391] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 18 [pid 391] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 366] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 366] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 18 [ 31.779761][ T312] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 31.819783][ T306] usb 2-1: Using ep0 maxpacket: 16 [pid 366] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 366] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 9 [pid 366] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 366] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 92 [pid 366] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [ 31.939819][ T306] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 31.950886][ T306] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 366] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 4 [pid 366] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 395] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 395] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 366] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 366] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 395] <... ioctl resumed>, 0x7ffe0884dc00) = 18 [pid 366] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 395] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 366] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 397] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 391] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 396] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 397] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 396] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 391] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 366] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 366] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 397] <... ioctl resumed>, 0x7ffe0884dc00) = 18 [pid 396] <... ioctl resumed>, 0x7ffe0884dc00) = 18 [pid 391] <... ioctl resumed>, 0x7ffe0884dc00) = 18 [pid 397] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 396] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 31.989771][ T39] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 32.019786][ T312] usb 1-1: Using ep0 maxpacket: 16 [ 32.024798][ T26] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 32.032125][ T305] usb 4-1: new high-speed USB device number 5 using dummy_hcd [pid 391] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 366] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 366] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 391] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 391] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 366] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 366] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 391] <... ioctl resumed>, 0x7ffe0884dc00) = 9 [pid 391] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 366] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 366] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 391] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 391] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 92 [ 32.119798][ T306] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 32.128901][ T306] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 32.136864][ T306] usb 2-1: Product: syz [ 32.140930][ T306] usb 2-1: Manufacturer: syz [ 32.145337][ T306] usb 2-1: SerialNumber: syz [ 32.149863][ T312] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 391] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 366] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 391] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 366] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 366] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 366] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b3ec) = 0 [pid 366] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 391] <... ioctl resumed>, 0x7ffe0884dc00) = 4 [pid 366] <... ioctl resumed>, 0x7ffe0884dc00) = 0 [ 32.160997][ T312] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 391] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 391] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 395] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 391] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 395] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 391] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 395] <... ioctl resumed>, 0x7ffe0884dc00) = 18 [pid 391] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 395] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 32.229763][ T39] usb 5-1: Using ep0 maxpacket: 16 [pid 391] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 395] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 391] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 395] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 391] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 397] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 397] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 396] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 395] <... ioctl resumed>, 0x7ffe0884dc00) = 9 [pid 391] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 396] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 395] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 391] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 397] <... ioctl resumed>, 0x7ffe0884dc00) = 18 [ 32.279721][ T26] usb 3-1: Using ep0 maxpacket: 16 [ 32.284817][ T305] usb 4-1: Using ep0 maxpacket: 16 [pid 397] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 396] <... ioctl resumed>, 0x7ffe0884dc00) = 18 [pid 395] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 391] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 397] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 396] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 395] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 391] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 397] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 9 [pid 396] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 397] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 396] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 395] <... ioctl resumed>, 0x7ffe0884dc00) = 92 [pid 395] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 391] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 397] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 396] <... ioctl resumed>, 0x7ffe0884dc00) = 9 [ 32.329830][ T312] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 32.338707][ T312] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 32.346969][ T312] usb 1-1: Product: syz [ 32.351229][ T312] usb 1-1: Manufacturer: syz [ 32.355855][ T312] usb 1-1: SerialNumber: syz [pid 391] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 391] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 391] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b3ec) = 0 [pid 391] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 397] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 396] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 391] <... ioctl resumed>, 0x7ffe0884dc00) = 0 [pid 397] <... ioctl resumed>, 0x7ffe0884dc00) = 92 [pid 396] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 397] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 366] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 395] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 366] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 395] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 396] <... ioctl resumed>, 0x7ffe0884dc00) = 92 [ 32.369782][ T39] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 32.380770][ T39] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 32.399894][ T26] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 32.411012][ T26] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 396] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 395] <... ioctl resumed>, 0x7ffe0884dc00) = 4 [pid 366] <... ioctl resumed>, 0x7ffe0884dc20) = 26 [pid 395] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 397] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 395] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 397] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 396] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 396] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 395] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 397] <... ioctl resumed>, 0x7ffe0884dc00) = 4 [pid 395] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 397] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 396] <... ioctl resumed>, 0x7ffe0884dc00) = 4 [pid 396] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 397] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 395] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 397] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 32.420998][ T305] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 32.432590][ T305] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 395] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 396] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 396] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 397] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 395] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 397] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 395] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 396] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 396] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 397] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 395] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 395] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 397] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 396] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 396] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 397] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 395] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 396] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 397] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 395] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 396] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 397] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 396] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 396] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 397] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 8 [pid 395] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 397] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 391] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [ 32.549821][ T39] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 32.558686][ T39] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 32.566963][ T39] usb 5-1: Product: syz [ 32.571267][ T39] usb 5-1: Manufacturer: syz [ 32.575675][ T39] usb 5-1: SerialNumber: syz [pid 391] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 396] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 396] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 395] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 395] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 395] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b3ec) = 0 [pid 395] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 391] <... ioctl resumed>, 0x7ffe0884dc20) = 26 [pid 395] <... ioctl resumed>, 0x7ffe0884dc00) = 0 [pid 366] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 366] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 366] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [pid 366] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [ 32.599928][ T26] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 32.609458][ T26] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 32.617376][ T305] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 32.627058][ T305] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 32.634661][ T366] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 32.635182][ T305] usb 4-1: Product: syz [ 32.645747][ T26] usb 3-1: Product: syz [pid 366] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe0884dc20) = 0 [pid 397] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 397] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 397] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 397] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b3ec) = 0 [pid 397] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 396] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 396] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 396] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 396] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b3ec) = 0 [pid 396] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 397] <... ioctl resumed>, 0x7ffe0884dc00) = 0 [pid 396] <... ioctl resumed>, 0x7ffe0884dc00) = 0 [ 32.649626][ T26] usb 3-1: Manufacturer: syz [ 32.654185][ T26] usb 3-1: SerialNumber: syz [ 32.659079][ T305] usb 4-1: Manufacturer: syz [ 32.663672][ T305] usb 4-1: SerialNumber: syz [pid 391] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 391] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 391] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [pid 391] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 391] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 395] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 395] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 391] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [pid 395] <... ioctl resumed>, 0x7ffe0884dc20) = 26 [pid 366] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 366] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 366] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 366] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe0884dc20) = 0 [ 32.819270][ T391] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 397] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 397] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 396] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 396] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 397] <... ioctl resumed>, 0x7ffe0884dc20) = 26 [pid 396] <... ioctl resumed>, 0x7ffe0884dc20) = 26 [pid 391] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 391] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 395] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 391] <... ioctl resumed>, 0xa) = 0 [pid 395] <... ioctl resumed>, 0x7ffe0884ec30) = 0 [pid 395] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 391] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 395] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [pid 395] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 391] <... ioctl resumed>, 0) = -1 EINVAL (Invalid argument) [pid 395] <... ioctl resumed>, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 391] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 395] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe0884dc20) = 0 [pid 391] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [pid 366] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 366] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc20) = 28 [ 33.042155][ T395] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 397] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 397] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 397] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [pid 397] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 397] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 396] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 396] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 396] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [pid 396] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 396] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 397] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [pid 396] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [ 33.120403][ T397] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 33.131043][ T396] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 391] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 391] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 395] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 395] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 395] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 395] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe0884dc20) = 0 [pid 391] <... ioctl resumed>, 0x7ffe0884dc20) = 28 [pid 366] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 366] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [pid 366] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 366] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe0884dc20) = 0 [pid 397] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 397] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 397] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 397] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 396] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 396] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 396] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [ 33.291540][ T366] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 396] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 397] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [pid 396] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [pid 391] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 395] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 391] <... ioctl resumed>, 0x7ffe0884ec30) = 0 [pid 391] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [pid 391] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 395] <... ioctl resumed>, 0x7ffe0884ec30) = 0 [pid 395] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 391] <... ioctl resumed>, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 391] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 395] <... ioctl resumed>, 0x7ffe0884dc20) = 28 [pid 391] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [pid 366] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [ 33.480603][ T391] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 366] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc20) = 26 [pid 397] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 397] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 396] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 396] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 397] <... ioctl resumed>, 0x7ffe0884dc20) = 28 [pid 396] <... ioctl resumed>, 0x7ffe0884dc20) = 28 [ 33.529810][ T306] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 33.536167][ T306] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 33.543541][ T306] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 395] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 391] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 395] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 391] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 395] <... ioctl resumed>, 0x7f39fb15b80c) = 10 [pid 395] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 395] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe0884dc20) = 0 [pid 391] <... ioctl resumed>, 0x7ffe0884dc20) = 26 [pid 366] exit_group(0) = ? [pid 366] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=366, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] umount2("./3", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 296] openat(AT_FDCWD, "./3", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 296] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 296] getdents64(3, 0x555556ae96f0 /* 3 entries */, 32768) = 80 [pid 296] umount2("./3/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 296] newfstatat(AT_FDCWD, "./3/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 296] unlink("./3/binderfs") = 0 [pid 296] getdents64(3, 0x555556ae96f0 /* 0 entries */, 32768) = 0 [pid 296] close(3) = 0 [pid 296] rmdir("./3") = 0 [pid 296] mkdir("./4", 0777) = 0 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 400 attached , child_tidptr=0x555556ae8650) = 400 [pid 400] set_robust_list(0x555556ae8660, 24) = 0 [pid 400] chdir("./4") = 0 [pid 400] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 400] setpgid(0, 0) = 0 [pid 400] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 400] write(3, "1000", 4) = 4 [pid 400] close(3) = 0 [pid 400] symlink("/dev/binderfs", "./binderfs") = 0 [pid 400] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 400] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe0884ec10) = 0 [pid 400] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 400] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [ 33.701326][ T395] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 33.719841][ T312] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 33.726082][ T312] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 33.733971][ T312] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 400] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 397] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 397] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [pid 397] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 396] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 396] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [pid 396] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [ 33.759805][ T306] cdc_ncm 2-1:1.0: setting tx_max = 184 [ 33.782043][ T306] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 33.782106][ T397] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 33.800140][ T396] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 397] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 396] <... ioctl resumed>, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 396] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 397] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [pid 396] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [ 33.809168][ T306] usb 2-1: USB disconnect, device number 5 [ 33.818954][ T306] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 395] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 391] exit_group(0 [pid 395] <... ioctl resumed>, 0x7ffe0884ec30) = 0 [pid 391] <... exit_group resumed>) = ? [pid 395] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 391] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=391, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] umount2("./3", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 295] openat(AT_FDCWD, "./3", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 295] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 295] getdents64(3, 0x555556ae96f0 /* 3 entries */, 32768) = 80 [pid 295] umount2("./3/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 295] newfstatat(AT_FDCWD, "./3/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 295] unlink("./3/binderfs") = 0 [pid 295] getdents64(3, 0x555556ae96f0 /* 0 entries */, 32768) = 0 [pid 295] close(3) = 0 [pid 295] rmdir("./3") = 0 [pid 295] mkdir("./4", 0777) = 0 [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 421 attached [pid 421] set_robust_list(0x555556ae8660, 24) = 0 [pid 421] chdir("./4") = 0 [pid 395] <... ioctl resumed>, 0x7ffe0884dc20) = 26 [pid 295] <... clone resumed>, child_tidptr=0x555556ae8650) = 421 [pid 421] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 421] setpgid(0, 0) = 0 [pid 421] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 421] write(3, "1000", 4) = 4 [pid 421] close(3) = 0 [pid 421] symlink("/dev/binderfs", "./binderfs") = 0 [pid 421] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 421] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe0884ec10) = 0 [pid 421] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 421] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [ 33.939851][ T312] cdc_ncm 1-1:1.0: setting tx_max = 184 [ 33.949802][ T39] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 33.956162][ T39] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 33.966941][ T312] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 33.981873][ T39] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 421] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 397] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 397] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 396] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [ 34.004886][ T312] usb 1-1: USB disconnect, device number 5 [ 34.015321][ T312] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [ 34.039789][ T26] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 34.046033][ T26] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [pid 396] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 397] <... ioctl resumed>, 0x7ffe0884dc20) = 26 [pid 396] <... ioctl resumed>, 0x7ffe0884dc20) = 26 [ 34.053630][ T305] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 34.067700][ T305] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 34.075110][ T26] cdc_ncm 3-1:1.0: setting rx_max = 2048 [ 34.080875][ T305] cdc_ncm 4-1:1.0: setting rx_max = 2048 [pid 395] exit_group(0) = ? [pid 395] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=395, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] umount2("./3", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 299] openat(AT_FDCWD, "./3", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 299] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 299] getdents64(3, 0x555556ae96f0 /* 3 entries */, 32768) = 80 [pid 299] umount2("./3/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 299] newfstatat(AT_FDCWD, "./3/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 299] unlink("./3/binderfs") = 0 [pid 299] getdents64(3, 0x555556ae96f0 /* 0 entries */, 32768) = 0 [pid 299] close(3) = 0 [pid 299] rmdir("./3") = 0 [pid 299] mkdir("./4", 0777) = 0 [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556ae8650) = 453 ./strace-static-x86_64: Process 453 attached [pid 453] set_robust_list(0x555556ae8660, 24) = 0 [pid 453] chdir("./4") = 0 [pid 453] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 453] setpgid(0, 0) = 0 [pid 453] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 453] write(3, "1000", 4) = 4 [pid 453] close(3) = 0 [pid 453] symlink("/dev/binderfs", "./binderfs") = 0 [pid 453] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 453] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe0884ec10) = 0 [pid 453] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 453] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [ 34.169798][ T39] cdc_ncm 5-1:1.0: setting tx_max = 184 [ 34.194461][ T39] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 34.208086][ T39] usb 5-1: USB disconnect, device number 5 [pid 453] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 400] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 400] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 18 [pid 400] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 396] exit_group(0 [pid 397] exit_group(0) = ? [pid 396] <... exit_group resumed>) = ? [pid 397] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=397, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 396] +++ exited with 0 +++ [pid 297] restart_syscall(<... resuming interrupted clone ...> [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=396, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] <... restart_syscall resumed>) = 0 [pid 297] umount2("./3", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 297] openat(AT_FDCWD, "./3", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 297] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 297] getdents64(3, 0x555556ae96f0 /* 3 entries */, 32768) = 80 [pid 297] umount2("./3/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 297] newfstatat(AT_FDCWD, "./3/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 297] unlink("./3/binderfs") = 0 [pid 297] getdents64(3, 0x555556ae96f0 /* 0 entries */, 32768) = 0 [pid 298] umount2("./3", MNT_FORCE|UMOUNT_NOFOLLOW [pid 297] close(3 [pid 298] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 297] <... close resumed>) = 0 [pid 298] openat(AT_FDCWD, "./3", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 297] rmdir("./3" [pid 298] <... openat resumed>) = 3 [pid 297] <... rmdir resumed>) = 0 [pid 298] newfstatat(3, "", [pid 297] mkdir("./4", 0777 [pid 298] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 297] <... mkdir resumed>) = 0 [pid 298] getdents64(3, [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 298] <... getdents64 resumed>0x555556ae96f0 /* 3 entries */, 32768) = 80 [pid 298] umount2("./3/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW [pid 297] <... clone resumed>, child_tidptr=0x555556ae8650) = 458 [pid 298] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 298] newfstatat(AT_FDCWD, "./3/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 298] unlink("./3/binderfs") = 0 [pid 298] getdents64(3, 0x555556ae96f0 /* 0 entries */, 32768) = 0 [pid 298] close(3) = 0 [pid 298] rmdir("./3") = 0 [pid 298] mkdir("./4", 0777) = 0 [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556ae8650) = 459 ./strace-static-x86_64: Process 458 attached [pid 458] set_robust_list(0x555556ae8660, 24) = 0 [pid 458] chdir("./4") = 0 [pid 458] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 458] setpgid(0, 0) = 0 [pid 458] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 458] write(3, "1000", 4) = 4 [pid 458] close(3) = 0 [pid 458] symlink("/dev/binderfs", "./binderfs") = 0 ./strace-static-x86_64: Process 459 attached [pid 458] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 458] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe0884ec10) = 0 [ 34.214302][ T306] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 34.224472][ T39] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 459] set_robust_list(0x555556ae8660, 24 [pid 458] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 458] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 458] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 459] <... set_robust_list resumed>) = 0 [pid 459] chdir("./4") = 0 [pid 459] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 459] setpgid(0, 0) = 0 [pid 459] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 459] write(3, "1000", 4) = 4 [pid 459] close(3) = 0 [pid 459] symlink("/dev/binderfs", "./binderfs") = 0 [pid 459] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 459] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe0884ec10) = 0 [pid 459] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 459] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [ 34.279773][ T305] cdc_ncm 4-1:1.0: setting tx_max = 184 [ 34.285233][ T26] cdc_ncm 3-1:1.0: setting tx_max = 184 [ 34.311178][ T26] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 34.322554][ T305] cdc_ncm 4-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 34.334657][ T26] usb 3-1: USB disconnect, device number 5 [ 34.345592][ T305] usb 4-1: USB disconnect, device number 5 [ 34.358661][ T305] cdc_ncm 4-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [ 34.367375][ T26] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 459] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 421] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 421] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 18 [pid 421] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 400] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 400] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 18 [ 34.419785][ T312] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 34.459762][ T306] usb 2-1: Using ep0 maxpacket: 16 [pid 400] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 400] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 9 [pid 400] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 400] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 92 [pid 400] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [ 34.579862][ T306] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 34.591001][ T306] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 400] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 4 [pid 400] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 453] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 400] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 400] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 453] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 18 [pid 421] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 400] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 453] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 421] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 400] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 421] <... ioctl resumed>, 0x7ffe0884dc00) = 18 [pid 400] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 421] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 34.639815][ T39] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 34.659793][ T312] usb 1-1: Using ep0 maxpacket: 16 [pid 400] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 421] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 400] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 421] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 400] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 421] <... ioctl resumed>, 0x7ffe0884dc00) = 9 [pid 400] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 421] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 400] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 421] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 400] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 421] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 400] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 421] <... ioctl resumed>, 0x7ffe0884dc00) = 92 [pid 421] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 458] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [ 34.759863][ T306] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 34.769017][ T26] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 34.776510][ T306] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 34.784400][ T312] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 34.795075][ T305] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 34.802560][ T306] usb 2-1: Product: syz [pid 458] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 18 [pid 458] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 459] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 459] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 421] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 400] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 400] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 400] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 400] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b3ec) = 0 [pid 400] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 421] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 459] <... ioctl resumed>, 0x7ffe0884dc00) = 18 [pid 459] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 421] <... ioctl resumed>, 0x7ffe0884dc00) = 4 [pid 400] <... ioctl resumed>, 0x7ffe0884dc00) = 0 [ 34.806546][ T306] usb 2-1: Manufacturer: syz [ 34.811264][ T312] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 34.820972][ T306] usb 2-1: SerialNumber: syz [pid 421] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 421] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 8 [pid 421] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 453] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 453] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 421] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 421] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 453] <... ioctl resumed>, 0x7ffe0884dc00) = 18 [ 34.889745][ T39] usb 5-1: Using ep0 maxpacket: 16 [pid 453] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 421] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 421] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 453] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 453] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 421] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 421] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 453] <... ioctl resumed>, 0x7ffe0884dc00) = 9 [pid 453] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 421] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 421] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 453] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 92 [ 34.979794][ T312] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 34.988643][ T312] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 34.997277][ T312] usb 1-1: Product: syz [ 35.001461][ T312] usb 1-1: Manufacturer: syz [ 35.005870][ T312] usb 1-1: SerialNumber: syz [ 35.010406][ T39] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 35.021168][ T26] usb 3-1: Using ep0 maxpacket: 16 [pid 453] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 458] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 458] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 453] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 421] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 453] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 421] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 421] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 421] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b3ec) = 0 [pid 421] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 458] <... ioctl resumed>, 0x7ffe0884dc00) = 18 [pid 458] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 400] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 400] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 459] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 453] <... ioctl resumed>, 0x7ffe0884dc00) = 4 [pid 459] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 453] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 421] <... ioctl resumed>, 0x7ffe0884dc00) = 0 [pid 458] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 400] <... ioctl resumed>, 0x7ffe0884dc20) = 26 [pid 458] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 459] <... ioctl resumed>, 0x7ffe0884dc00) = 18 [pid 453] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 459] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 35.026638][ T39] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 35.049775][ T305] usb 4-1: Using ep0 maxpacket: 16 [pid 453] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 458] <... ioctl resumed>, 0x7ffe0884dc00) = 9 [pid 458] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 459] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 453] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 453] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 459] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 458] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 458] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 459] <... ioctl resumed>, 0x7ffe0884dc00) = 9 [pid 453] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 453] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 459] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 458] <... ioctl resumed>, 0x7ffe0884dc00) = 92 [pid 458] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 459] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 453] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 459] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 453] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 459] <... ioctl resumed>, 0x7ffe0884dc00) = 92 [pid 453] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 459] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 453] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 458] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 458] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 453] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [ 35.139780][ T26] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 35.150885][ T26] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 35.169885][ T305] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 453] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 458] <... ioctl resumed>, 0x7ffe0884dc00) = 4 [pid 458] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 459] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 458] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 459] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 458] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 459] <... ioctl resumed>, 0x7ffe0884dc00) = 4 [pid 458] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 453] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 459] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 458] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 453] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 453] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 453] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b3ec) = 0 [pid 453] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 459] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 458] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 453] <... ioctl resumed>, 0x7ffe0884dc00) = 0 [pid 459] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 35.180879][ T305] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 35.190570][ T39] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 35.200043][ T39] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 35.207975][ T39] usb 5-1: Product: syz [ 35.211990][ T39] usb 5-1: Manufacturer: syz [ 35.216368][ T39] usb 5-1: SerialNumber: syz [pid 458] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 421] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 421] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 459] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 458] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 458] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 400] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 400] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 400] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [pid 459] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 400] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 400] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 421] <... ioctl resumed>, 0x7ffe0884dc20) = 26 [pid 459] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 400] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [pid 459] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 458] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 458] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 8 [pid 459] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 459] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 35.280961][ T400] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 35.319804][ T26] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 458] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 459] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 459] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 458] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 459] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 458] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 458] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 458] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b3ec) = 0 [pid 458] ioctl(3, USB_RAW_IOCTL_EP0_READ [ 35.328843][ T26] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 35.336671][ T26] usb 3-1: Product: syz [ 35.340601][ T26] usb 3-1: Manufacturer: syz [ 35.344994][ T26] usb 3-1: SerialNumber: syz [ 35.369811][ T305] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 459] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 458] <... ioctl resumed>, 0x7ffe0884dc00) = 0 [pid 459] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 459] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 459] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 459] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b3ec) = 0 [pid 459] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe0884dc00) = 0 [ 35.379116][ T305] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 35.387001][ T305] usb 4-1: Product: syz [ 35.391057][ T305] usb 4-1: Manufacturer: syz [ 35.395570][ T305] usb 4-1: SerialNumber: syz [pid 453] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 453] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc20) = 26 [pid 421] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 421] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 421] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [pid 421] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 421] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 400] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 400] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 400] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 400] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 421] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [pid 400] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [ 35.491072][ T421] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 458] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 458] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc20) = 26 [pid 459] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 459] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc20) = 26 [pid 453] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 453] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 453] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [pid 453] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 453] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe0884dc20) = 0 [pid 421] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 421] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 421] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 421] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 400] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 400] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 421] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [pid 400] <... ioctl resumed>, 0x7ffe0884dc20) = 28 [ 35.681291][ T453] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 458] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 458] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 458] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [pid 458] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 458] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe0884dc20) = 0 [pid 459] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 459] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 459] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [ 35.810961][ T458] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 459] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 459] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe0884dc20) = 0 [pid 453] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 453] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 453] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 453] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe0884dc20) = 0 [ 35.860681][ T459] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 421] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 421] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 400] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 400] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [pid 400] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 400] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 421] <... ioctl resumed>, 0x7ffe0884dc20) = 28 [pid 400] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [ 35.941616][ T400] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 458] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 458] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 458] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 458] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe0884dc20) = 0 [pid 459] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 459] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 459] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 459] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe0884dc20) = 0 [pid 453] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 453] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc20) = 28 [pid 421] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 421] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [pid 421] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 421] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 400] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 400] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 421] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [pid 400] <... ioctl resumed>, 0x7ffe0884dc20) = 26 [ 36.151433][ T421] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 36.179771][ T306] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 36.186016][ T306] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 36.193372][ T306] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 458] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 458] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc20) = 28 [pid 459] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 459] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc20) = 28 [pid 453] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 453] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [pid 453] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 453] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe0884dc20) = 0 [pid 421] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [ 36.341675][ T453] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 421] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc20) = 26 [pid 400] exit_group(0) = ? [pid 400] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=400, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 296] umount2("./4", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 296] openat(AT_FDCWD, "./4", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 296] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 296] getdents64(3, 0x555556ae96f0 /* 3 entries */, 32768) = 80 [pid 296] umount2("./4/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 296] newfstatat(AT_FDCWD, "./4/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 296] unlink("./4/binderfs") = 0 [pid 296] getdents64(3, 0x555556ae96f0 /* 0 entries */, 32768) = 0 [pid 296] close(3) = 0 [pid 296] rmdir("./4") = 0 [pid 296] mkdir("./5", 0777) = 0 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556ae8650) = 489 ./strace-static-x86_64: Process 489 attached [pid 489] set_robust_list(0x555556ae8660, 24) = 0 [pid 489] chdir("./5") = 0 [pid 489] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 489] setpgid(0, 0) = 0 [pid 489] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 489] write(3, "1000", 4) = 4 [pid 489] close(3) = 0 [pid 489] symlink("/dev/binderfs", "./binderfs") = 0 [pid 489] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 489] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe0884ec10) = 0 [pid 489] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 489] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [ 36.389852][ T312] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 36.396096][ T312] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 36.403649][ T312] cdc_ncm 1-1:1.0: setting rx_max = 2048 [ 36.410934][ T306] cdc_ncm 2-1:1.0: setting tx_max = 184 [pid 489] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 458] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 458] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [pid 458] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 458] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe0884dc20) = 0 [ 36.431090][ T306] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 36.445111][ T306] usb 2-1: USB disconnect, device number 6 [ 36.455387][ T306] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [ 36.471752][ T458] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 459] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 459] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [pid 459] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 459] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe0884dc20) = 0 [pid 453] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [ 36.521775][ T459] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 453] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc20) = 26 [pid 421] exit_group(0) = ? [pid 421] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=421, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] umount2("./4", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 295] openat(AT_FDCWD, "./4", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 295] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 295] getdents64(3, 0x555556ae96f0 /* 3 entries */, 32768) = 80 [pid 295] umount2("./4/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 295] newfstatat(AT_FDCWD, "./4/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 295] unlink("./4/binderfs") = 0 [pid 295] getdents64(3, 0x555556ae96f0 /* 0 entries */, 32768) = 0 [pid 295] close(3) = 0 [pid 295] rmdir("./4") = 0 [pid 295] mkdir("./5", 0777) = 0 [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556ae8650) = 516 ./strace-static-x86_64: Process 516 attached [pid 516] set_robust_list(0x555556ae8660, 24) = 0 [pid 516] chdir("./5") = 0 [pid 516] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 516] setpgid(0, 0) = 0 [pid 516] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 516] write(3, "1000", 4) = 4 [pid 516] close(3) = 0 [pid 516] symlink("/dev/binderfs", "./binderfs") = 0 [pid 516] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 516] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe0884ec10) = 0 [pid 516] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 516] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [ 36.579777][ T39] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 36.586046][ T39] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 36.594686][ T39] cdc_ncm 5-1:1.0: setting rx_max = 2048 [ 36.609756][ T312] cdc_ncm 1-1:1.0: setting tx_max = 184 [pid 516] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 458] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [ 36.634253][ T312] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 36.648527][ T312] usb 1-1: USB disconnect, device number 6 [ 36.655425][ T312] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 458] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc20) = 26 [pid 459] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [ 36.709762][ T26] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 36.716015][ T26] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 36.723961][ T26] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 459] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc20) = 26 [pid 453] exit_group(0) = ? [pid 453] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=453, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] umount2("./4", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 299] openat(AT_FDCWD, "./4", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 299] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 299] getdents64(3, 0x555556ae96f0 /* 3 entries */, 32768) = 80 [pid 299] umount2("./4/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 299] newfstatat(AT_FDCWD, "./4/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 299] unlink("./4/binderfs") = 0 [pid 299] getdents64(3, 0x555556ae96f0 /* 0 entries */, 32768) = 0 [pid 299] close(3) = 0 [pid 299] rmdir("./4") = 0 [pid 299] mkdir("./5", 0777) = 0 [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556ae8650) = 540 ./strace-static-x86_64: Process 540 attached [pid 540] set_robust_list(0x555556ae8660, 24) = 0 [pid 540] chdir("./5") = 0 [pid 540] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 540] setpgid(0, 0) = 0 [pid 540] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 540] write(3, "1000", 4) = 4 [ 36.759767][ T305] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 36.766918][ T305] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 36.774984][ T305] cdc_ncm 4-1:1.0: setting rx_max = 2048 [pid 540] close(3) = 0 [pid 540] symlink("/dev/binderfs", "./binderfs") = 0 [pid 540] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 540] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe0884ec10) = 0 [pid 540] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 540] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [ 36.819793][ T39] cdc_ncm 5-1:1.0: setting tx_max = 184 [ 36.842929][ T39] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 36.852989][ T306] usb 2-1: new high-speed USB device number 7 using dummy_hcd [pid 540] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 489] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 489] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 18 [pid 489] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 458] exit_group(0) = ? [pid 458] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=458, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 297] umount2("./4", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 297] openat(AT_FDCWD, "./4", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [ 36.868982][ T39] usb 5-1: USB disconnect, device number 6 [ 36.879156][ T39] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 297] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 297] getdents64(3, 0x555556ae96f0 /* 3 entries */, 32768) = 80 [pid 297] umount2("./4/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 297] newfstatat(AT_FDCWD, "./4/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 297] unlink("./4/binderfs") = 0 [pid 297] getdents64(3, 0x555556ae96f0 /* 0 entries */, 32768) = 0 [pid 297] close(3) = 0 [pid 297] rmdir("./4") = 0 [pid 297] mkdir("./5", 0777) = 0 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556ae8650) = 557 ./strace-static-x86_64: Process 557 attached [pid 557] set_robust_list(0x555556ae8660, 24) = 0 [pid 557] chdir("./5") = 0 [pid 557] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 557] setpgid(0, 0) = 0 [pid 557] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 557] write(3, "1000", 4) = 4 [pid 557] close(3 [pid 459] exit_group(0 [pid 557] <... close resumed>) = 0 [pid 459] <... exit_group resumed>) = ? [pid 557] symlink("/dev/binderfs", "./binderfs" [pid 459] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=459, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 557] <... symlink resumed>) = 0 [pid 298] umount2("./4", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 298] openat(AT_FDCWD, "./4", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 557] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 298] <... openat resumed>) = 3 [pid 298] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 298] getdents64(3, 0x555556ae96f0 /* 3 entries */, 32768) = 80 [pid 298] umount2("./4/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 298] newfstatat(AT_FDCWD, "./4/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 298] unlink("./4/binderfs") = 0 [pid 298] getdents64(3, 0x555556ae96f0 /* 0 entries */, 32768) = 0 [pid 298] close(3) = 0 [pid 298] rmdir("./4") = 0 [pid 298] mkdir("./5", 0777) = 0 [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556ae8650) = 561 [ 36.930368][ T26] cdc_ncm 3-1:1.0: setting tx_max = 184 [ 36.953652][ T26] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 ./strace-static-x86_64: Process 561 attached [pid 557] <... openat resumed>) = 3 [pid 557] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe0884ec10) = 0 [pid 557] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 561] set_robust_list(0x555556ae8660, 24) = 0 [pid 557] <... ioctl resumed>, 0) = 0 [pid 557] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 561] chdir("./5" [pid 557] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 561] <... chdir resumed>) = 0 [pid 557] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 561] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 561] setpgid(0, 0) = 0 [pid 561] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 561] write(3, "1000", 4) = 4 [pid 561] close(3) = 0 [pid 561] symlink("/dev/binderfs", "./binderfs") = 0 [pid 561] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 561] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe0884ec10) = 0 [pid 561] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 561] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [ 36.979961][ T305] cdc_ncm 4-1:1.0: setting tx_max = 184 [ 37.008122][ T26] usb 3-1: USB disconnect, device number 6 [ 37.016568][ T305] cdc_ncm 4-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 37.027714][ T26] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [ 37.036178][ T312] usb 1-1: new high-speed USB device number 7 using dummy_hcd [pid 561] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 516] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 516] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 18 [ 37.057188][ T305] usb 4-1: USB disconnect, device number 6 [ 37.066768][ T305] cdc_ncm 4-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 516] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 489] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 489] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 18 [ 37.109751][ T306] usb 2-1: Using ep0 maxpacket: 16 [pid 489] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 489] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 9 [pid 489] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 489] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 92 [pid 489] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 489] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 540] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 540] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 37.229789][ T306] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 37.240736][ T306] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 37.269789][ T39] usb 5-1: new high-speed USB device number 7 using dummy_hcd [pid 489] <... ioctl resumed>, 0x7ffe0884dc00) = 4 [pid 489] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 540] <... ioctl resumed>, 0x7ffe0884dc00) = 18 [pid 516] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 489] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 540] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 516] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 489] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 516] <... ioctl resumed>, 0x7ffe0884dc00) = 18 [pid 489] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 516] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 37.289821][ T312] usb 1-1: Using ep0 maxpacket: 16 [pid 489] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 516] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 489] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 516] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 489] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 516] <... ioctl resumed>, 0x7ffe0884dc00) = 9 [pid 489] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 516] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 489] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 516] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 489] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 516] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 489] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 516] <... ioctl resumed>, 0x7ffe0884dc00) = 92 [pid 489] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 516] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 37.409876][ T306] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 37.419034][ T312] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 37.429928][ T306] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 37.437725][ T306] usb 2-1: Product: syz [ 37.441804][ T312] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 37.451306][ T26] usb 3-1: new high-speed USB device number 7 using dummy_hcd [pid 489] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 557] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 516] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 557] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 516] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 489] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 489] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 489] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 489] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b3ec) = 0 [pid 489] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 557] <... ioctl resumed>, 0x7ffe0884dc00) = 18 [pid 516] <... ioctl resumed>, 0x7ffe0884dc00) = 4 [pid 561] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 557] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 516] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 561] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 489] <... ioctl resumed>, 0x7ffe0884dc00) = 0 [ 37.458618][ T306] usb 2-1: Manufacturer: syz [ 37.463058][ T306] usb 2-1: SerialNumber: syz [ 37.469788][ T305] usb 4-1: new high-speed USB device number 7 using dummy_hcd [pid 561] <... ioctl resumed>, 0x7ffe0884dc00) = 18 [pid 516] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 561] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 516] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 540] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 516] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 540] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 516] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 540] <... ioctl resumed>, 0x7ffe0884dc00) = 18 [pid 516] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 540] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 37.509791][ T39] usb 5-1: Using ep0 maxpacket: 16 [pid 516] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 540] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 516] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 540] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 516] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 540] <... ioctl resumed>, 0x7ffe0884dc00) = 9 [pid 540] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 516] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 516] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 540] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 516] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 540] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 516] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 540] <... ioctl resumed>, 0x7ffe0884dc00) = 92 [ 37.609817][ T312] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 37.619134][ T312] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 37.627019][ T312] usb 1-1: Product: syz [ 37.631032][ T39] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 37.641868][ T312] usb 1-1: Manufacturer: syz [ 37.646277][ T312] usb 1-1: SerialNumber: syz [pid 540] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 516] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 516] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 516] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 516] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b3ec) = 0 [pid 516] ioctl(3, USB_RAW_IOCTL_EP0_READ [ 37.650752][ T39] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 540] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 4 [pid 540] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 516] <... ioctl resumed>, 0x7ffe0884dc00) = 0 [pid 489] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 489] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 557] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 557] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 540] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 489] <... ioctl resumed>, 0x7ffe0884dc20) = 26 [pid 540] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 561] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 557] <... ioctl resumed>, 0x7ffe0884dc00) = 18 [pid 561] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 557] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 540] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 540] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 561] <... ioctl resumed>, 0x7ffe0884dc00) = 18 [pid 557] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 561] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 37.689748][ T26] usb 3-1: Using ep0 maxpacket: 16 [ 37.709764][ T305] usb 4-1: Using ep0 maxpacket: 16 [pid 557] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 540] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 540] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 561] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 557] <... ioctl resumed>, 0x7ffe0884dc00) = 9 [pid 557] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 561] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 540] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 540] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 557] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 561] <... ioctl resumed>, 0x7ffe0884dc00) = 9 [pid 557] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 561] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 540] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 540] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 561] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 557] <... ioctl resumed>, 0x7ffe0884dc00) = 92 [pid 540] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 561] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 557] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 540] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 561] <... ioctl resumed>, 0x7ffe0884dc00) = 92 [ 37.809787][ T26] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 37.820765][ T39] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 37.830189][ T305] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 37.841061][ T39] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 37.848851][ T39] usb 5-1: Product: syz [pid 561] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 557] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 557] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 561] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 540] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 561] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 540] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 540] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 516] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 516] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 540] <... ioctl resumed>, 0) = 0 [pid 540] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b3ec) = 0 [pid 540] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 557] <... ioctl resumed>, 0x7ffe0884dc00) = 4 [pid 557] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 561] <... ioctl resumed>, 0x7ffe0884dc00) = 4 [pid 540] <... ioctl resumed>, 0x7ffe0884dc00) = 0 [pid 516] <... ioctl resumed>, 0x7ffe0884dc20) = 26 [pid 561] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 489] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 489] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [ 37.852906][ T26] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 37.862440][ T305] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 37.872025][ T39] usb 5-1: Manufacturer: syz [ 37.876380][ T39] usb 5-1: SerialNumber: syz [pid 489] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [pid 489] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 489] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 557] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 557] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 561] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 489] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [pid 561] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 557] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 557] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 561] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 561] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 557] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 557] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 561] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [ 37.920984][ T489] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 561] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 557] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 557] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 561] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 561] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 557] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 557] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 561] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 561] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 8 [pid 557] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 561] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 38.029780][ T26] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 38.038645][ T26] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 38.046555][ T305] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 38.055532][ T305] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 38.063442][ T305] usb 4-1: Product: syz [ 38.067330][ T305] usb 4-1: Manufacturer: syz [ 38.071805][ T26] usb 3-1: Product: syz [pid 557] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 561] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 557] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 561] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 557] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 561] <... ioctl resumed>, 0) = 0 [pid 557] <... ioctl resumed>, 0) = 0 [pid 561] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 557] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 561] <... ioctl resumed>, 0) = 0 [pid 557] <... ioctl resumed>, 0) = 0 [pid 561] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 557] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 561] <... ioctl resumed>, 0x7f39fb15b3ec) = 0 [pid 561] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 557] <... ioctl resumed>, 0x7f39fb15b3ec) = 0 [pid 557] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 540] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 540] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 516] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 516] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 516] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [ 38.075736][ T26] usb 3-1: Manufacturer: syz [ 38.080224][ T305] usb 4-1: SerialNumber: syz [ 38.084869][ T26] usb 3-1: SerialNumber: syz [pid 516] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 516] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 561] <... ioctl resumed>, 0x7ffe0884dc00) = 0 [pid 557] <... ioctl resumed>, 0x7ffe0884dc00) = 0 [pid 540] <... ioctl resumed>, 0x7ffe0884dc20) = 26 [pid 516] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [pid 489] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 489] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 489] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 489] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe0884dc20) = 0 [ 38.121091][ T516] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 561] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 561] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 557] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 557] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 540] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 516] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 540] <... ioctl resumed>, 0x7ffe0884ec30) = 0 [pid 540] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 540] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [pid 540] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 516] <... ioctl resumed>, 0x7ffe0884ec30) = 0 [pid 540] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 516] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 516] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 516] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 561] <... ioctl resumed>, 0x7ffe0884dc20) = 26 [pid 557] <... ioctl resumed>, 0x7ffe0884dc20) = 26 [pid 540] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [pid 516] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [pid 489] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 489] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc20) = 28 [ 38.341022][ T540] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 561] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 557] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 561] <... ioctl resumed>, 0x7ffe0884ec30) = 0 [pid 557] <... ioctl resumed>, 0x7ffe0884ec30) = 0 [pid 561] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 557] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 561] <... ioctl resumed>, 0) = 0 [pid 557] <... ioctl resumed>, 0) = 0 [pid 561] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 557] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [pid 561] <... ioctl resumed>, 0x7f39fb15b80c) = 10 [pid 557] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 561] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 557] <... ioctl resumed>, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 557] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 540] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 516] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 540] <... ioctl resumed>, 0x7ffe0884ec30) = 0 [pid 516] <... ioctl resumed>, 0x7ffe0884ec30) = 0 [pid 540] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 516] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 540] <... ioctl resumed>, 0xa) = 0 [pid 540] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 540] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 561] <... ioctl resumed>, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 561] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe0884dc20) = 0 [pid 557] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [pid 540] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [pid 516] <... ioctl resumed>, 0x7ffe0884dc20) = 28 [pid 489] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 489] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [pid 489] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 489] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe0884dc20) = 0 [ 38.552712][ T557] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 38.559595][ T561] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 38.580970][ T489] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 561] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 557] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 561] <... ioctl resumed>, 0x7ffe0884ec30) = 0 [pid 561] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 561] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 561] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 557] <... ioctl resumed>, 0x7ffe0884ec30) = 0 [pid 557] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 557] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 557] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 540] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 516] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 540] <... ioctl resumed>, 0x7ffe0884ec30) = 0 [pid 516] <... ioctl resumed>, 0x7ffe0884ec30) = 0 [pid 540] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 516] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [pid 516] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 516] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 561] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [pid 557] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [pid 540] <... ioctl resumed>, 0x7ffe0884dc20) = 28 [pid 516] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [pid 489] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 489] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc20) = 26 [ 38.781613][ T516] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 38.819830][ T306] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 38.826283][ T306] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 38.833934][ T306] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 561] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 557] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 561] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 557] <... ioctl resumed>, 0x7ffe0884ec30) = 0 [pid 557] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 516] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 540] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 516] <... ioctl resumed>, 0x7ffe0884ec30) = 0 [pid 516] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 540] <... ioctl resumed>, 0x7ffe0884ec30) = 0 [pid 540] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [pid 540] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 540] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 561] <... ioctl resumed>, 0x7ffe0884dc20) = 28 [pid 557] <... ioctl resumed>, 0x7ffe0884dc20) = 28 [pid 516] <... ioctl resumed>, 0x7ffe0884dc20) = 26 [pid 489] exit_group(0) = ? [pid 489] +++ exited with 0 +++ [pid 540] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=489, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 296] umount2("./5", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 296] openat(AT_FDCWD, "./5", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 296] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 296] getdents64(3, 0x555556ae96f0 /* 3 entries */, 32768) = 80 [pid 296] umount2("./5/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 296] newfstatat(AT_FDCWD, "./5/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [ 39.001343][ T540] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 39.019791][ T312] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 39.026940][ T312] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 39.034492][ T306] cdc_ncm 2-1:1.0: setting tx_max = 184 [ 39.040719][ T312] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 296] unlink("./5/binderfs") = 0 [pid 296] getdents64(3, 0x555556ae96f0 /* 0 entries */, 32768) = 0 [pid 296] close(3) = 0 [pid 296] rmdir("./5") = 0 [pid 296] mkdir("./6", 0777) = 0 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556ae8650) = 579 ./strace-static-x86_64: Process 579 attached [pid 579] set_robust_list(0x555556ae8660, 24) = 0 [pid 579] chdir("./6") = 0 [pid 579] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 579] setpgid(0, 0) = 0 [pid 579] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 579] write(3, "1000", 4) = 4 [pid 579] close(3) = 0 [pid 579] symlink("/dev/binderfs", "./binderfs") = 0 [pid 579] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 579] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe0884ec10) = 0 [pid 579] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 579] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [ 39.061243][ T306] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 39.080764][ T306] usb 2-1: USB disconnect, device number 7 [ 39.098818][ T306] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 579] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 561] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 557] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 561] <... ioctl resumed>, 0x7ffe0884ec30) = 0 [pid 557] <... ioctl resumed>, 0x7ffe0884ec30) = 0 [pid 561] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 557] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 561] <... ioctl resumed>, 0x7f39fb15b80c) = 10 [pid 557] <... ioctl resumed>, 0x7f39fb15b80c) = 10 [pid 561] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 557] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 561] <... ioctl resumed>, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 561] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 557] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 561] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [pid 557] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [pid 540] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 540] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 516] exit_group(0) = ? [pid 516] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=516, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] umount2("./5", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 295] openat(AT_FDCWD, "./5", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 295] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 295] getdents64(3, 0x555556ae96f0 /* 3 entries */, 32768) = 80 [pid 295] umount2("./5/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 295] newfstatat(AT_FDCWD, "./5/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 295] unlink("./5/binderfs") = 0 [pid 295] getdents64(3, 0x555556ae96f0 /* 0 entries */, 32768) = 0 [pid 295] close(3) = 0 [pid 295] rmdir("./5") = 0 [pid 295] mkdir("./6", 0777) = 0 [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556ae8650) = 602 ./strace-static-x86_64: Process 602 attached [pid 540] <... ioctl resumed>, 0x7ffe0884dc20) = 26 [pid 602] set_robust_list(0x555556ae8660, 24) = 0 [pid 602] chdir("./6") = 0 [pid 602] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [ 39.211498][ T557] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 39.216725][ T561] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 39.239791][ T39] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 39.246145][ T312] cdc_ncm 1-1:1.0: setting tx_max = 184 [ 39.252768][ T39] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [pid 602] setpgid(0, 0) = 0 [pid 602] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 602] write(3, "1000", 4) = 4 [pid 602] close(3) = 0 [pid 602] symlink("/dev/binderfs", "./binderfs") = 0 [pid 602] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 602] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe0884ec10) = 0 [pid 602] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 602] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [ 39.261511][ T39] cdc_ncm 5-1:1.0: setting rx_max = 2048 [ 39.271519][ T312] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 39.286924][ T312] usb 1-1: USB disconnect, device number 7 [ 39.294198][ T312] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 602] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 561] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 561] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 557] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 557] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc20) = 26 [pid 561] <... ioctl resumed>, 0x7ffe0884dc20) = 26 [pid 540] exit_group(0) = ? [pid 540] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=540, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] umount2("./5", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 299] openat(AT_FDCWD, "./5", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 299] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 299] getdents64(3, 0x555556ae96f0 /* 3 entries */, 32768) = 80 [pid 299] umount2("./5/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 299] newfstatat(AT_FDCWD, "./5/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 299] unlink("./5/binderfs") = 0 [pid 299] getdents64(3, 0x555556ae96f0 /* 0 entries */, 32768) = 0 [pid 299] close(3) = 0 [pid 299] rmdir("./5") = 0 [pid 299] mkdir("./6", 0777) = 0 [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556ae8650) = 634 ./strace-static-x86_64: Process 634 attached [pid 634] set_robust_list(0x555556ae8660, 24) = 0 [pid 634] chdir("./6") = 0 [pid 634] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 634] setpgid(0, 0) = 0 [pid 634] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 634] write(3, "1000", 4) = 4 [pid 634] close(3) = 0 [pid 634] symlink("/dev/binderfs", "./binderfs") = 0 [pid 634] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 634] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe0884ec10) = 0 [pid 634] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 634] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [ 39.449791][ T26] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 39.456282][ T305] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 39.464095][ T26] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 39.473084][ T305] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 39.481185][ T39] cdc_ncm 5-1:1.0: setting tx_max = 184 [ 39.486636][ T306] usb 2-1: new high-speed USB device number 8 using dummy_hcd [ 39.493934][ T26] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 634] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 579] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 579] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 18 [ 39.499368][ T305] cdc_ncm 4-1:1.0: setting rx_max = 2048 [ 39.506412][ T39] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 39.520560][ T39] usb 5-1: USB disconnect, device number 7 [ 39.527844][ T39] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 579] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 557] exit_group(0) = ? [pid 557] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=557, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] umount2("./5", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 297] openat(AT_FDCWD, "./5", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 297] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 297] getdents64(3, 0x555556ae96f0 /* 3 entries */, 32768) = 80 [pid 297] umount2("./5/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 297] newfstatat(AT_FDCWD, "./5/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 297] unlink("./5/binderfs") = 0 [pid 297] getdents64(3, 0x555556ae96f0 /* 0 entries */, 32768) = 0 [pid 297] close(3) = 0 [pid 297] rmdir("./5") = 0 [pid 297] mkdir("./6", 0777) = 0 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 657 attached , child_tidptr=0x555556ae8650) = 657 [pid 657] set_robust_list(0x555556ae8660, 24) = 0 [pid 657] chdir("./6") = 0 [pid 657] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 657] setpgid(0, 0) = 0 [pid 657] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 657] write(3, "1000", 4) = 4 [pid 657] close(3) = 0 [pid 657] symlink("/dev/binderfs", "./binderfs") = 0 [pid 657] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 657] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe0884ec10) = 0 [pid 657] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 657] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 657] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 561] exit_group(0) = ? [pid 561] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=561, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 298] umount2("./5", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 298] openat(AT_FDCWD, "./5", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 298] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 298] getdents64(3, 0x555556ae96f0 /* 3 entries */, 32768) = 80 [pid 298] umount2("./5/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 298] newfstatat(AT_FDCWD, "./5/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 298] unlink("./5/binderfs") = 0 [pid 298] getdents64(3, 0x555556ae96f0 /* 0 entries */, 32768) = 0 [pid 298] close(3) = 0 [pid 298] rmdir("./5") = 0 [pid 298] mkdir("./6", 0777) = 0 [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556ae8650) = 660 ./strace-static-x86_64: Process 660 attached [pid 660] set_robust_list(0x555556ae8660, 24) = 0 [pid 660] chdir("./6") = 0 [pid 660] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 660] setpgid(0, 0) = 0 [pid 660] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 660] write(3, "1000", 4) = 4 [pid 660] close(3) = 0 [pid 660] symlink("/dev/binderfs", "./binderfs") = 0 [pid 660] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 660] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe0884ec10) = 0 [pid 660] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 660] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 660] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 602] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [ 39.669876][ T26] cdc_ncm 3-1:1.0: setting tx_max = 184 [ 39.675521][ T305] cdc_ncm 4-1:1.0: setting tx_max = 184 [ 39.689866][ T312] usb 1-1: new high-speed USB device number 8 using dummy_hcd [ 39.698749][ T26] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [pid 602] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 18 [ 39.710760][ T305] cdc_ncm 4-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 39.738140][ T26] usb 3-1: USB disconnect, device number 7 [ 39.744944][ T305] usb 4-1: USB disconnect, device number 7 [ 39.750852][ T306] usb 2-1: Using ep0 maxpacket: 16 [ 39.756608][ T26] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 602] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 579] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 579] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 18 [ 39.765491][ T305] cdc_ncm 4-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 579] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 579] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 9 [pid 579] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 579] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 92 [pid 579] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [ 39.870106][ T306] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 39.881458][ T306] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 579] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 4 [pid 579] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 634] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 634] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 602] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 579] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 602] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 579] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 634] <... ioctl resumed>, 0x7ffe0884dc00) = 18 [pid 634] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 579] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 579] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 602] <... ioctl resumed>, 0x7ffe0884dc00) = 18 [ 39.919720][ T39] usb 5-1: new high-speed USB device number 8 using dummy_hcd [ 39.929913][ T312] usb 1-1: Using ep0 maxpacket: 16 [pid 602] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 579] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 579] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 602] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 9 [pid 579] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 579] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 602] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 579] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 602] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 579] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 8 [pid 602] <... ioctl resumed>, 0x7ffe0884dc00) = 92 [pid 579] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 40.049872][ T306] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 40.059115][ T312] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 40.070013][ T306] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 40.077815][ T306] usb 2-1: Product: syz [ 40.081847][ T312] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 40.091519][ T306] usb 2-1: Manufacturer: syz [pid 602] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 602] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 579] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 579] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 579] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 579] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b3ec) = 0 [pid 579] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 602] <... ioctl resumed>, 0x7ffe0884dc00) = 4 [pid 602] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 579] <... ioctl resumed>, 0x7ffe0884dc00) = 0 [ 40.095929][ T306] usb 2-1: SerialNumber: syz [pid 602] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 602] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 8 [pid 602] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 657] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 634] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 602] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 634] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 602] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 657] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 660] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 660] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 634] <... ioctl resumed>, 0x7ffe0884dc00) = 18 [pid 602] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 657] <... ioctl resumed>, 0x7ffe0884dc00) = 18 [pid 634] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 602] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 657] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 660] <... ioctl resumed>, 0x7ffe0884dc00) = 18 [pid 660] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 634] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 602] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 634] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 40.159764][ T39] usb 5-1: Using ep0 maxpacket: 16 [ 40.164748][ T26] usb 3-1: new high-speed USB device number 8 using dummy_hcd [ 40.179718][ T305] usb 4-1: new high-speed USB device number 8 using dummy_hcd [pid 602] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 634] <... ioctl resumed>, 0x7ffe0884dc00) = 9 [pid 602] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 634] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 602] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 634] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 634] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 602] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 634] <... ioctl resumed>, 0x7ffe0884dc00) = 92 [pid 602] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 602] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 40.249768][ T312] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 40.258637][ T312] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 40.266651][ T312] usb 1-1: Product: syz [ 40.270658][ T312] usb 1-1: Manufacturer: syz [ 40.275063][ T312] usb 1-1: SerialNumber: syz [pid 602] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b3ec) = 0 [pid 602] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 634] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 602] <... ioctl resumed>, 0x7ffe0884dc00) = 0 [pid 634] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 634] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 579] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 579] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc20) = 26 [pid 634] <... ioctl resumed>, 0x7ffe0884dc00) = 4 [ 40.299814][ T39] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 40.311047][ T39] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 634] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 634] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 8 [pid 634] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 634] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 657] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 657] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 634] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 634] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 660] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 657] <... ioctl resumed>, 0x7ffe0884dc00) = 18 [pid 657] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 660] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 634] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 634] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 660] <... ioctl resumed>, 0x7ffe0884dc00) = 18 [pid 657] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 657] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 40.409722][ T26] usb 3-1: Using ep0 maxpacket: 16 [ 40.429728][ T305] usb 4-1: Using ep0 maxpacket: 16 [pid 660] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 634] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 634] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 660] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 657] <... ioctl resumed>, 0x7ffe0884dc00) = 9 [pid 660] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 657] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 660] <... ioctl resumed>, 0x7ffe0884dc00) = 9 [pid 657] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 660] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 657] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 602] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [ 40.479790][ T39] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 40.488902][ T39] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 40.496945][ T39] usb 5-1: Product: syz [ 40.501165][ T39] usb 5-1: Manufacturer: syz [ 40.505674][ T39] usb 5-1: SerialNumber: syz [pid 602] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 634] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 660] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 657] <... ioctl resumed>, 0x7ffe0884dc00) = 92 [pid 602] <... ioctl resumed>, 0x7ffe0884dc20) = 26 [pid 660] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 634] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 657] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 634] <... ioctl resumed>, 0) = 0 [pid 634] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 634] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b3ec) = 0 [pid 634] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 660] <... ioctl resumed>, 0x7ffe0884dc00) = 92 [pid 634] <... ioctl resumed>, 0x7ffe0884dc00) = 0 [pid 660] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 579] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 579] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 579] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [pid 579] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 579] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe0884dc20) = 0 [pid 660] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 660] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 657] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 657] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 660] <... ioctl resumed>, 0x7ffe0884dc00) = 4 [pid 657] <... ioctl resumed>, 0x7ffe0884dc00) = 4 [pid 660] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 40.529801][ T26] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 40.541644][ T26] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 40.551386][ T305] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 40.562207][ T579] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 40.569751][ T305] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 657] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 660] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 657] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 660] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 657] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 660] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 657] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 660] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 657] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 660] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 657] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 660] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 657] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 660] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 657] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 660] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 657] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 660] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 657] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 657] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 660] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 8 [pid 657] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 660] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 657] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 602] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 602] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 602] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [pid 602] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 634] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 634] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 602] <... ioctl resumed>, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 602] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe0884dc20) = 0 [pid 634] <... ioctl resumed>, 0x7ffe0884dc20) = 26 [ 40.729822][ T26] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 40.738975][ T305] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 40.743639][ T602] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 40.748121][ T305] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 40.762900][ T26] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 40.771255][ T26] usb 3-1: Product: syz [pid 579] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 579] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 579] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 579] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe0884dc20) = 0 [pid 660] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 660] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 657] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 660] <... ioctl resumed>, 0) = 0 [pid 660] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 660] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b3ec) = 0 [pid 660] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 657] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 657] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 657] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b3ec) = 0 [pid 657] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe0884dc00) = 0 [pid 660] <... ioctl resumed>, 0x7ffe0884dc00) = 0 [ 40.776186][ T26] usb 3-1: Manufacturer: syz [ 40.780684][ T305] usb 4-1: Product: syz [ 40.784840][ T26] usb 3-1: SerialNumber: syz [ 40.789525][ T305] usb 4-1: Manufacturer: syz [ 40.793985][ T305] usb 4-1: SerialNumber: syz [pid 602] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 602] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 602] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 602] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 634] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 634] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 634] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [pid 634] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 602] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [pid 634] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe0884dc20) = 0 [pid 579] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 579] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc20) = 28 [pid 657] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 660] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 657] <... ioctl resumed>, 0x7ffe0884ec30) = 0 [pid 660] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 40.972722][ T634] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 657] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 660] <... ioctl resumed>, 0x7ffe0884dc20) = 26 [pid 657] <... ioctl resumed>, 0x7ffe0884dc20) = 26 [pid 602] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 602] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 634] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 634] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 634] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 634] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 602] <... ioctl resumed>, 0x7ffe0884dc20) = 28 [pid 634] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [pid 579] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 579] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [pid 579] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 579] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe0884dc20) = 0 [pid 660] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 657] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 657] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 657] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [pid 657] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 660] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 657] <... ioctl resumed>, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 657] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 660] <... ioctl resumed>, 0) = 0 [pid 660] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [pid 660] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 660] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe0884dc20) = 0 [pid 657] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [ 41.220738][ T579] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 41.251512][ T657] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 41.258850][ T660] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 602] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 602] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [pid 602] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 602] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 634] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 634] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 602] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [pid 634] <... ioctl resumed>, 0x7ffe0884dc20) = 28 [pid 579] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [ 41.400856][ T602] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 579] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc20) = 26 [pid 657] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 657] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 657] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 657] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe0884dc20) = 0 [pid 660] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 660] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 660] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 660] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe0884dc20) = 0 [ 41.459754][ T306] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 41.465990][ T306] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 41.473469][ T306] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 602] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 602] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 634] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 634] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [pid 634] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 634] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 602] <... ioctl resumed>, 0x7ffe0884dc20) = 26 [pid 634] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [pid 579] exit_group(0) = ? [pid 579] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=579, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] umount2("./6", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 296] openat(AT_FDCWD, "./6", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 296] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 296] getdents64(3, 0x555556ae96f0 /* 3 entries */, 32768) = 80 [pid 296] umount2("./6/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 296] newfstatat(AT_FDCWD, "./6/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 296] unlink("./6/binderfs") = 0 [pid 296] getdents64(3, 0x555556ae96f0 /* 0 entries */, 32768) = 0 [pid 296] close(3) = 0 [pid 296] rmdir("./6" [pid 657] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 296] <... rmdir resumed>) = 0 [pid 657] <... ioctl resumed>, 0x7ffe0884ec30) = 0 [pid 296] mkdir("./7", 0777 [pid 657] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 296] <... mkdir resumed>) = 0 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 693 attached , child_tidptr=0x555556ae8650) = 693 [pid 693] set_robust_list(0x555556ae8660, 24) = 0 [pid 693] chdir("./7") = 0 [pid 693] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 693] setpgid(0, 0) = 0 [pid 693] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 693] write(3, "1000", 4) = 4 [pid 693] close(3) = 0 [pid 693] symlink("/dev/binderfs", "./binderfs") = 0 [pid 693] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 693] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe0884ec10) = 0 [pid 693] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 693] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 693] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 657] <... ioctl resumed>, 0x7ffe0884dc20) = 28 [pid 660] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [ 41.631333][ T634] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 41.639754][ T312] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 41.646460][ T312] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 41.653977][ T312] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 660] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc20) = 28 [ 41.689809][ T306] cdc_ncm 2-1:1.0: setting tx_max = 184 [ 41.711531][ T306] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 41.722995][ T306] usb 2-1: USB disconnect, device number 8 [ 41.729374][ T306] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 602] exit_group(0) = ? [pid 602] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=602, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] umount2("./6", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 295] openat(AT_FDCWD, "./6", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 634] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 295] <... openat resumed>) = 3 [pid 634] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 295] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 295] getdents64(3, 0x555556ae96f0 /* 3 entries */, 32768) = 80 [pid 295] umount2("./6/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 295] newfstatat(AT_FDCWD, "./6/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 295] unlink("./6/binderfs") = 0 [pid 295] getdents64(3, 0x555556ae96f0 /* 0 entries */, 32768) = 0 [pid 295] close(3) = 0 [pid 295] rmdir("./6") = 0 [pid 295] mkdir("./7", 0777) = 0 [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556ae8650) = 717 ./strace-static-x86_64: Process 717 attached [pid 717] set_robust_list(0x555556ae8660, 24) = 0 [pid 717] chdir("./7") = 0 [pid 717] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 717] setpgid(0, 0) = 0 [pid 717] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 717] write(3, "1000", 4) = 4 [pid 717] close(3) = 0 [pid 717] symlink("/dev/binderfs", "./binderfs") = 0 [pid 717] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 717] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe0884ec10) = 0 [pid 717] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 717] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 717] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 634] <... ioctl resumed>, 0x7ffe0884dc20) = 26 [pid 657] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 657] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [ 41.850483][ T312] cdc_ncm 1-1:1.0: setting tx_max = 184 [ 41.869888][ T39] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 41.877873][ T39] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 41.887296][ T312] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [pid 657] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 657] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 660] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 660] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [pid 660] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 657] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [pid 660] <... ioctl resumed>, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 660] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe0884dc20) = 0 [ 41.891316][ T657] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 41.897619][ T39] cdc_ncm 5-1:1.0: setting rx_max = 2048 [ 41.910752][ T660] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 41.926760][ T312] usb 1-1: USB disconnect, device number 8 [ 41.935773][ T312] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 634] exit_group(0) = ? [pid 634] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=634, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] umount2("./6", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 299] openat(AT_FDCWD, "./6", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 299] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 299] getdents64(3, 0x555556ae96f0 /* 3 entries */, 32768) = 80 [pid 299] umount2("./6/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 299] newfstatat(AT_FDCWD, "./6/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 299] unlink("./6/binderfs") = 0 [pid 299] getdents64(3, 0x555556ae96f0 /* 0 entries */, 32768) = 0 [pid 299] close(3) = 0 [pid 299] rmdir("./6") = 0 [pid 299] mkdir("./7", 0777) = 0 [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556ae8650) = 749 ./strace-static-x86_64: Process 749 attached [pid 749] set_robust_list(0x555556ae8660, 24) = 0 [pid 749] chdir("./7") = 0 [pid 749] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 749] setpgid(0, 0) = 0 [pid 749] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 749] write(3, "1000", 4) = 4 [pid 749] close(3) = 0 [pid 749] symlink("/dev/binderfs", "./binderfs") = 0 [pid 749] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 749] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe0884ec10) = 0 [pid 749] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 749] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 749] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 657] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 657] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 693] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 657] <... ioctl resumed>, 0x7ffe0884dc20) = 26 [pid 693] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 660] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [ 42.089914][ T39] cdc_ncm 5-1:1.0: setting tx_max = 184 [ 42.109779][ T306] usb 2-1: new high-speed USB device number 9 using dummy_hcd [ 42.118907][ T39] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 42.130015][ T26] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 660] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 693] <... ioctl resumed>, 0x7ffe0884dc00) = 18 [pid 660] <... ioctl resumed>, 0x7ffe0884dc20) = 26 [ 42.136606][ T26] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 42.143935][ T26] cdc_ncm 3-1:1.0: setting rx_max = 2048 [ 42.149839][ T305] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 42.156595][ T305] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 42.166417][ T39] usb 5-1: USB disconnect, device number 8 [ 42.172544][ T305] cdc_ncm 4-1:1.0: setting rx_max = 2048 [ 42.178150][ T39] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 693] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 657] exit_group(0) = ? [pid 657] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=657, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 297] umount2("./6", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 297] openat(AT_FDCWD, "./6", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 297] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 297] getdents64(3, 0x555556ae96f0 /* 3 entries */, 32768) = 80 [pid 297] umount2("./6/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 297] newfstatat(AT_FDCWD, "./6/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 297] unlink("./6/binderfs") = 0 [pid 297] getdents64(3, 0x555556ae96f0 /* 0 entries */, 32768) = 0 [pid 297] close(3) = 0 [pid 297] rmdir("./6") = 0 [pid 297] mkdir("./7", 0777 [pid 717] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 297] <... mkdir resumed>) = 0 [pid 717] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556ae8650) = 778 ./strace-static-x86_64: Process 778 attached [pid 778] set_robust_list(0x555556ae8660, 24) = 0 [pid 778] chdir("./7") = 0 [pid 778] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 778] setpgid(0, 0) = 0 [pid 778] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 778] write(3, "1000", 4) = 4 [pid 660] exit_group(0) = ? [pid 778] close(3 [pid 660] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=660, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] umount2("./6", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 298] openat(AT_FDCWD, "./6", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 298] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 298] getdents64(3, 0x555556ae96f0 /* 3 entries */, 32768) = 80 [pid 298] umount2("./6/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 298] newfstatat(AT_FDCWD, "./6/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 298] unlink("./6/binderfs") = 0 [pid 298] getdents64(3, 0x555556ae96f0 /* 0 entries */, 32768) = 0 [pid 298] close(3) = 0 [pid 298] rmdir("./6") = 0 [pid 298] mkdir("./7", 0777) = 0 [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556ae8650) = 779 [pid 778] <... close resumed>) = 0 [pid 778] symlink("/dev/binderfs", "./binderfs") = 0 [pid 778] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 ./strace-static-x86_64: Process 779 attached [pid 779] set_robust_list(0x555556ae8660, 24) = 0 [pid 779] chdir("./7") = 0 [pid 779] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 779] setpgid(0, 0) = 0 [pid 779] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 779] write(3, "1000", 4) = 4 [pid 779] close(3) = 0 [pid 779] symlink("/dev/binderfs", "./binderfs" [pid 717] <... ioctl resumed>, 0x7ffe0884dc00) = 18 [pid 717] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 778] ioctl(3, USB_RAW_IOCTL_INIT [pid 779] <... symlink resumed>) = 0 [pid 778] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 778] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 779] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 778] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 779] <... openat resumed>) = 3 [pid 778] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 778] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 779] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe0884ec10) = 0 [pid 779] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 779] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [ 42.319793][ T312] usb 1-1: new high-speed USB device number 9 using dummy_hcd [ 42.339814][ T26] cdc_ncm 3-1:1.0: setting tx_max = 184 [ 42.361291][ T306] usb 2-1: Using ep0 maxpacket: 16 [pid 779] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 693] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 693] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 18 [ 42.368980][ T26] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 42.378986][ T305] cdc_ncm 4-1:1.0: setting tx_max = 184 [ 42.385973][ T26] usb 3-1: USB disconnect, device number 8 [ 42.393466][ T26] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [ 42.404480][ T305] cdc_ncm 4-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [pid 693] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 693] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 9 [pid 693] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [ 42.419953][ T305] usb 4-1: USB disconnect, device number 8 [ 42.426528][ T305] cdc_ncm 4-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 693] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 92 [pid 693] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 693] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 4 [ 42.489758][ T306] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 42.501898][ T306] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 693] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 693] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 717] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 717] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 749] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 693] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 749] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 693] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 717] <... ioctl resumed>, 0x7ffe0884dc00) = 18 [pid 717] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 749] <... ioctl resumed>, 0x7ffe0884dc00) = 18 [pid 693] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 749] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 693] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 717] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [ 42.559719][ T312] usb 1-1: Using ep0 maxpacket: 16 [ 42.569744][ T39] usb 5-1: new high-speed USB device number 9 using dummy_hcd [pid 717] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 693] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 693] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 717] <... ioctl resumed>, 0x7ffe0884dc00) = 9 [pid 717] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 693] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 693] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 717] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 717] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 693] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 693] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 717] <... ioctl resumed>, 0x7ffe0884dc00) = 92 [ 42.669776][ T306] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 42.678814][ T306] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 42.686763][ T312] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 42.697637][ T306] usb 2-1: Product: syz [ 42.701627][ T306] usb 2-1: Manufacturer: syz [ 42.706027][ T306] usb 2-1: SerialNumber: syz [pid 717] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 693] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 717] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 693] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 693] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 693] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b3ec) = 0 [pid 693] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 717] <... ioctl resumed>, 0x7ffe0884dc00) = 4 [pid 693] <... ioctl resumed>, 0x7ffe0884dc00) = 0 [ 42.710601][ T312] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 717] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 717] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 778] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 717] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 717] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 778] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 18 [pid 717] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 778] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 717] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 749] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 749] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 779] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 717] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 717] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 779] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 749] <... ioctl resumed>, 0x7ffe0884dc00) = 18 [pid 749] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 779] <... ioctl resumed>, 0x7ffe0884dc00) = 18 [pid 717] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 779] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 42.779792][ T26] usb 3-1: new high-speed USB device number 9 using dummy_hcd [ 42.809720][ T39] usb 5-1: Using ep0 maxpacket: 16 [ 42.814711][ T305] usb 4-1: new high-speed USB device number 9 using dummy_hcd [pid 717] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 749] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 749] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 717] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 717] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 749] <... ioctl resumed>, 0x7ffe0884dc00) = 9 [pid 749] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 749] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 92 [pid 717] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 717] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 717] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 717] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b3ec) = 0 [pid 717] ioctl(3, USB_RAW_IOCTL_EP0_READ [ 42.879783][ T312] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 42.888881][ T312] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 42.896809][ T312] usb 1-1: Product: syz [ 42.900991][ T312] usb 1-1: Manufacturer: syz [ 42.905384][ T312] usb 1-1: SerialNumber: syz [pid 749] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 717] <... ioctl resumed>, 0x7ffe0884dc00) = 0 [pid 693] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 693] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 749] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 749] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 693] <... ioctl resumed>, 0x7ffe0884dc20) = 26 [pid 749] <... ioctl resumed>, 0x7ffe0884dc00) = 4 [ 42.929799][ T39] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 42.941104][ T39] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 749] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 749] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 8 [pid 749] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 778] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 778] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 749] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 749] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 778] <... ioctl resumed>, 0x7ffe0884dc00) = 18 [ 43.019717][ T26] usb 3-1: Using ep0 maxpacket: 16 [pid 778] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 749] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 749] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 779] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 778] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 779] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 778] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 749] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 749] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 779] <... ioctl resumed>, 0x7ffe0884dc00) = 18 [pid 778] <... ioctl resumed>, 0x7ffe0884dc00) = 9 [pid 779] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 43.059757][ T305] usb 4-1: Using ep0 maxpacket: 16 [pid 778] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 749] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 749] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 779] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 778] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 779] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 778] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 92 [pid 779] <... ioctl resumed>, 0x7ffe0884dc00) = 9 [pid 779] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 778] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 717] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [ 43.109783][ T39] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 43.118800][ T39] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 43.126729][ T39] usb 5-1: Product: syz [ 43.130833][ T39] usb 5-1: Manufacturer: syz [ 43.135230][ T39] usb 5-1: SerialNumber: syz [ 43.139805][ T26] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 717] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 779] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 717] <... ioctl resumed>, 0x7ffe0884dc20) = 26 [pid 779] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 778] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 749] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 778] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 749] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 749] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 693] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 693] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 693] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [pid 693] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 749] <... ioctl resumed>, 0) = 0 [pid 693] <... ioctl resumed>, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 749] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 693] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 749] <... ioctl resumed>, 0x7f39fb15b3ec) = 0 [ 43.150977][ T26] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 749] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 779] <... ioctl resumed>, 0x7ffe0884dc00) = 92 [pid 779] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 778] <... ioctl resumed>, 0x7ffe0884dc00) = 4 [pid 749] <... ioctl resumed>, 0x7ffe0884dc00) = 0 [pid 778] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 693] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [pid 778] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 778] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 779] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 779] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 778] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 778] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 779] <... ioctl resumed>, 0x7ffe0884dc00) = 4 [pid 779] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 778] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 778] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 779] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [ 43.180979][ T693] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 43.189762][ T305] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 43.200780][ T305] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 779] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 778] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 778] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 779] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 779] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 778] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 778] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 779] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 779] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 778] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 778] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 779] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 779] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 779] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 778] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 779] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 778] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 778] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 717] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 778] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 717] <... ioctl resumed>, 0x7ffe0884ec30) = 0 [pid 778] <... ioctl resumed>, 0x7f39fb15b3ec) = 0 [pid 717] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 778] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 717] <... ioctl resumed>, 0) = 0 [pid 717] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [ 43.319758][ T26] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 43.328816][ T26] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 43.336882][ T26] usb 3-1: Product: syz [ 43.341074][ T26] usb 3-1: Manufacturer: syz [ 43.345470][ T26] usb 3-1: SerialNumber: syz [pid 717] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 779] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 717] <... ioctl resumed>, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 717] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 778] <... ioctl resumed>, 0x7ffe0884dc00) = 0 [pid 717] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [pid 749] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 749] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 693] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 749] <... ioctl resumed>, 0x7ffe0884dc20) = 26 [pid 693] <... ioctl resumed>, 0x7ffe0884ec30) = 0 [pid 693] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 693] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 693] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 779] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 693] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [pid 779] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 779] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 779] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b3ec) = 0 [pid 779] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe0884dc00) = 0 [ 43.369789][ T305] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 43.372483][ T717] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 43.379136][ T305] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 43.393598][ T305] usb 4-1: Product: syz [ 43.397681][ T305] usb 4-1: Manufacturer: syz [ 43.402867][ T305] usb 4-1: SerialNumber: syz [pid 778] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 778] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 717] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 749] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 717] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 749] <... ioctl resumed>, 0x7ffe0884ec30) = 0 [pid 717] <... ioctl resumed>, 0xa) = 0 [pid 749] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 717] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 749] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 717] <... ioctl resumed>, 0) = -1 EINVAL (Invalid argument) [pid 749] <... ioctl resumed>, 0x7f39fb15b80c) = 10 [pid 717] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 749] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 778] <... ioctl resumed>, 0x7ffe0884dc20) = 26 [pid 717] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [pid 749] <... ioctl resumed>, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 749] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe0884dc20) = 0 [pid 693] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 693] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc20) = 28 [pid 779] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 779] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc20) = 26 [ 43.605226][ T749] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 778] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 717] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 717] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 778] <... ioctl resumed>, 0x7ffe0884ec30) = 0 [pid 778] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 778] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [pid 778] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 749] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 778] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 749] <... ioctl resumed>, 0x7ffe0884ec30) = 0 [pid 749] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 749] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 749] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 778] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [pid 717] <... ioctl resumed>, 0x7ffe0884dc20) = 28 [pid 749] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [pid 693] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 693] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [pid 693] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 693] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe0884dc20) = 0 [pid 779] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 779] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 779] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [pid 779] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [ 43.814204][ T778] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 43.841014][ T693] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 779] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe0884dc20) = 0 [ 43.861792][ T779] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 717] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 778] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 717] <... ioctl resumed>, 0x7ffe0884ec30) = 0 [pid 778] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 717] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 778] <... ioctl resumed>, 0xa) = 0 [pid 717] <... ioctl resumed>, 0x7f39fb15b80c) = 10 [pid 778] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 717] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 778] <... ioctl resumed>, 0) = -1 EINVAL (Invalid argument) [pid 778] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 717] <... ioctl resumed>, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 717] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 749] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 749] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 778] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [pid 717] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [pid 749] <... ioctl resumed>, 0x7ffe0884dc20) = 28 [pid 693] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 693] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc20) = 26 [pid 779] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 779] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 779] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [ 44.031258][ T717] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 779] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe0884dc20) = 0 [ 44.079810][ T306] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 44.086449][ T306] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 44.093782][ T306] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 778] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 717] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 778] <... ioctl resumed>, 0x7ffe0884ec30) = 0 [pid 717] <... ioctl resumed>, 0x7ffe0884ec30) = 0 [pid 717] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 778] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 749] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 749] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [pid 749] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 749] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 778] <... ioctl resumed>, 0x7ffe0884dc20) = 28 [pid 717] <... ioctl resumed>, 0x7ffe0884dc20) = 26 [pid 693] exit_group(0) = ? [pid 693] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=693, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] umount2("./7", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 296] openat(AT_FDCWD, "./7", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 296] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 296] getdents64(3, [pid 749] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [pid 296] <... getdents64 resumed>0x555556ae96f0 /* 3 entries */, 32768) = 80 [pid 296] umount2("./7/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 296] newfstatat(AT_FDCWD, "./7/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 296] unlink("./7/binderfs" [pid 779] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 779] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 296] <... unlink resumed>) = 0 [pid 296] getdents64(3, 0x555556ae96f0 /* 0 entries */, 32768) = 0 [pid 296] close(3) = 0 [pid 296] rmdir("./7") = 0 [pid 296] mkdir("./8", 0777) = 0 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556ae8650) = 809 ./strace-static-x86_64: Process 809 attached [pid 809] set_robust_list(0x555556ae8660, 24) = 0 [pid 809] chdir("./8") = 0 [pid 809] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 809] setpgid(0, 0) = 0 [pid 809] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [ 44.260925][ T749] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 44.269915][ T312] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 44.276439][ T312] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 44.284330][ T312] cdc_ncm 1-1:1.0: setting rx_max = 2048 [ 44.289940][ T306] cdc_ncm 2-1:1.0: setting tx_max = 184 [pid 809] write(3, "1000", 4) = 4 [pid 809] close(3) = 0 [pid 809] symlink("/dev/binderfs", "./binderfs") = 0 [pid 809] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 809] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe0884ec10) = 0 [pid 809] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 779] <... ioctl resumed>, 0x7ffe0884dc20) = 28 [pid 809] <... ioctl resumed>, 0) = 0 [pid 809] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [ 44.311368][ T306] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 44.324860][ T306] usb 2-1: USB disconnect, device number 9 [ 44.335601][ T306] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 809] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 778] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 717] exit_group(0 [pid 778] <... ioctl resumed>, 0x7ffe0884ec30) = 0 [pid 717] <... exit_group resumed>) = ? [pid 778] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 717] +++ exited with 0 +++ [pid 778] <... ioctl resumed>, 0x7f39fb15b80c) = 10 [pid 778] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 778] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=717, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] umount2("./7", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 295] openat(AT_FDCWD, "./7", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 295] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 295] getdents64(3, 0x555556ae96f0 /* 3 entries */, 32768) = 80 [pid 295] umount2("./7/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 295] newfstatat(AT_FDCWD, "./7/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 295] unlink("./7/binderfs") = 0 [pid 295] getdents64(3, 0x555556ae96f0 /* 0 entries */, 32768) = 0 [pid 295] close(3) = 0 [pid 295] rmdir("./7") = 0 [pid 295] mkdir("./8", 0777 [pid 749] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 295] <... mkdir resumed>) = 0 [pid 749] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556ae8650) = 834 ./strace-static-x86_64: Process 834 attached [pid 834] set_robust_list(0x555556ae8660, 24) = 0 [pid 834] chdir("./8") = 0 [pid 834] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 834] setpgid(0, 0) = 0 [pid 834] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 778] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [pid 834] <... openat resumed>) = 3 [pid 834] write(3, "1000", 4) = 4 [pid 834] close(3) = 0 [pid 834] symlink("/dev/binderfs", "./binderfs") = 0 [pid 834] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 834] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe0884ec10) = 0 [pid 834] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 834] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 834] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 749] <... ioctl resumed>, 0x7ffe0884dc20) = 26 [ 44.471918][ T778] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 44.489837][ T312] cdc_ncm 1-1:1.0: setting tx_max = 184 [ 44.499896][ T39] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 44.507501][ T39] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [pid 779] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 779] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [pid 779] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 779] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe0884dc20) = 0 [ 44.516557][ T312] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 44.527511][ T39] cdc_ncm 5-1:1.0: setting rx_max = 2048 [ 44.530362][ T779] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 44.550141][ T312] usb 1-1: USB disconnect, device number 9 [ 44.556257][ T312] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 778] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 778] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 749] exit_group(0) = ? [pid 749] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=749, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] umount2("./7", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 299] openat(AT_FDCWD, "./7", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 299] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 778] <... ioctl resumed>, 0x7ffe0884dc20) = 26 [pid 299] getdents64(3, 0x555556ae96f0 /* 3 entries */, 32768) = 80 [pid 299] umount2("./7/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 299] newfstatat(AT_FDCWD, "./7/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 299] unlink("./7/binderfs") = 0 [pid 299] getdents64(3, 0x555556ae96f0 /* 0 entries */, 32768) = 0 [pid 299] close(3) = 0 [pid 299] rmdir("./7") = 0 [pid 299] mkdir("./8", 0777) = 0 [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556ae8650) = 865 ./strace-static-x86_64: Process 865 attached [pid 865] set_robust_list(0x555556ae8660, 24) = 0 [pid 865] chdir("./8") = 0 [pid 865] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 865] setpgid(0, 0) = 0 [pid 865] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 865] write(3, "1000", 4) = 4 [pid 865] close(3) = 0 [pid 865] symlink("/dev/binderfs", "./binderfs" [pid 809] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 809] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 865] <... symlink resumed>) = 0 [pid 865] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 865] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe0884ec10) = 0 [pid 865] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 865] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [ 44.709899][ T39] cdc_ncm 5-1:1.0: setting tx_max = 184 [ 44.715422][ T26] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 44.721783][ T306] usb 2-1: new high-speed USB device number 10 using dummy_hcd [ 44.730007][ T26] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 44.738245][ T26] cdc_ncm 3-1:1.0: setting rx_max = 2048 [ 44.746533][ T39] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [pid 865] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 809] <... ioctl resumed>, 0x7ffe0884dc00) = 18 [pid 809] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 779] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 779] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc20) = 26 [ 44.758407][ T39] usb 5-1: USB disconnect, device number 9 [ 44.765989][ T39] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [ 44.779783][ T305] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 44.786030][ T305] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 44.795674][ T305] cdc_ncm 4-1:1.0: setting rx_max = 2048 [pid 778] exit_group(0) = ? [pid 778] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=778, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 297] umount2("./7", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 297] openat(AT_FDCWD, "./7", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 297] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 297] getdents64(3, 0x555556ae96f0 /* 3 entries */, 32768) = 80 [pid 297] umount2("./7/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 297] newfstatat(AT_FDCWD, "./7/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 297] unlink("./7/binderfs") = 0 [pid 297] getdents64(3, 0x555556ae96f0 /* 0 entries */, 32768) = 0 [pid 297] close(3) = 0 [pid 297] rmdir("./7") = 0 [pid 297] mkdir("./8", 0777) = 0 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556ae8650) = 892 ./strace-static-x86_64: Process 892 attached [pid 892] set_robust_list(0x555556ae8660, 24) = 0 [pid 892] chdir("./8") = 0 [pid 892] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 892] setpgid(0, 0) = 0 [pid 892] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 892] write(3, "1000", 4) = 4 [pid 892] close(3) = 0 [pid 892] symlink("/dev/binderfs", "./binderfs") = 0 [pid 892] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 892] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe0884ec10) = 0 [pid 892] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 892] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 892] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 834] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 834] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 809] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 809] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 779] exit_group(0 [pid 809] <... ioctl resumed>, 0x7ffe0884dc00) = 18 [pid 834] <... ioctl resumed>, 0x7ffe0884dc00) = 18 [pid 834] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 809] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 779] <... exit_group resumed>) = ? [ 44.949839][ T26] cdc_ncm 3-1:1.0: setting tx_max = 184 [ 44.955538][ T312] usb 1-1: new high-speed USB device number 10 using dummy_hcd [ 44.963023][ T306] usb 2-1: Using ep0 maxpacket: 16 [ 44.971345][ T26] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [pid 779] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=779, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 298] umount2("./7", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 298] openat(AT_FDCWD, "./7", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 298] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 298] getdents64(3, 0x555556ae96f0 /* 3 entries */, 32768) = 80 [pid 298] umount2("./7/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 298] newfstatat(AT_FDCWD, "./7/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 298] unlink("./7/binderfs") = 0 [pid 298] getdents64(3, 0x555556ae96f0 /* 0 entries */, 32768) = 0 [pid 298] close(3) = 0 [pid 298] rmdir("./7") = 0 [pid 298] mkdir("./8", 0777) = 0 [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556ae8650) = 897 ./strace-static-x86_64: Process 897 attached [pid 897] set_robust_list(0x555556ae8660, 24) = 0 [pid 897] chdir("./8") = 0 [pid 897] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 809] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 809] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 897] setpgid(0, 0) = 0 [pid 897] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 897] write(3, "1000", 4) = 4 [pid 897] close(3) = 0 [pid 897] symlink("/dev/binderfs", "./binderfs") = 0 [pid 897] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 897] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe0884ec10) = 0 [pid 897] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 897] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [ 44.994302][ T26] usb 3-1: USB disconnect, device number 9 [ 45.002104][ T26] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [ 45.019800][ T305] cdc_ncm 4-1:1.0: setting tx_max = 184 [pid 897] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 809] <... ioctl resumed>, 0x7ffe0884dc00) = 9 [pid 809] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 809] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 92 [ 45.041285][ T305] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 45.066896][ T305] usb 4-1: USB disconnect, device number 9 [ 45.080038][ T305] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 809] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 809] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 4 [ 45.090151][ T306] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 45.102031][ T306] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 809] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 809] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 865] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 809] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 865] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 809] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 865] <... ioctl resumed>, 0x7ffe0884dc00) = 18 [pid 809] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 865] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 809] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 834] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 834] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 809] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 809] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 834] <... ioctl resumed>, 0x7ffe0884dc00) = 18 [pid 834] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 809] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [ 45.170553][ T39] usb 5-1: new high-speed USB device number 10 using dummy_hcd [ 45.199732][ T312] usb 1-1: Using ep0 maxpacket: 16 [pid 809] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 834] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 834] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 809] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 809] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 834] <... ioctl resumed>, 0x7ffe0884dc00) = 9 [pid 834] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 834] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 809] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 834] <... ioctl resumed>, 0x7ffe0884dc00) = 92 [pid 809] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 809] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 45.269771][ T306] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 45.279085][ T306] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 45.287182][ T306] usb 2-1: Product: syz [ 45.291484][ T306] usb 2-1: Manufacturer: syz [ 45.295965][ T306] usb 2-1: SerialNumber: syz [pid 809] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b3ec) = 0 [pid 809] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 834] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 809] <... ioctl resumed>, 0x7ffe0884dc00) = 0 [pid 834] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 834] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 4 [ 45.319797][ T312] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 45.331096][ T312] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 834] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 834] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 8 [pid 834] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 865] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 865] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 892] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 834] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 892] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 834] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 865] <... ioctl resumed>, 0x7ffe0884dc00) = 18 [pid 865] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 892] <... ioctl resumed>, 0x7ffe0884dc00) = 18 [pid 834] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 892] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 834] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 865] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [ 45.409704][ T39] usb 5-1: Using ep0 maxpacket: 16 [ 45.419822][ T26] usb 3-1: new high-speed USB device number 10 using dummy_hcd [pid 865] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 834] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 834] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 865] <... ioctl resumed>, 0x7ffe0884dc00) = 9 [pid 865] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 897] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 865] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 834] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 897] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 865] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 834] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 897] <... ioctl resumed>, 0x7ffe0884dc00) = 18 [pid 897] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 45.479752][ T305] usb 4-1: new high-speed USB device number 10 using dummy_hcd [ 45.499782][ T312] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 45.508652][ T312] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 45.517406][ T312] usb 1-1: Product: syz [ 45.521578][ T312] usb 1-1: Manufacturer: syz [pid 865] <... ioctl resumed>, 0x7ffe0884dc00) = 92 [pid 865] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 809] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 809] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc20) = 26 [pid 865] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 834] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 865] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 834] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 834] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 834] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b3ec) = 0 [pid 834] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 865] <... ioctl resumed>, 0x7ffe0884dc00) = 4 [pid 834] <... ioctl resumed>, 0x7ffe0884dc00) = 0 [ 45.526039][ T312] usb 1-1: SerialNumber: syz [ 45.530501][ T39] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 45.541706][ T39] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 865] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 865] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 8 [pid 865] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 865] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 8 [pid 865] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 892] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 892] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 865] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 865] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 892] <... ioctl resumed>, 0x7ffe0884dc00) = 18 [ 45.659734][ T26] usb 3-1: Using ep0 maxpacket: 16 [pid 892] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 865] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 865] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 892] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 892] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 9 [pid 892] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 897] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 897] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 892] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 865] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 892] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 865] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 865] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 865] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b3ec) = 0 [pid 865] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 809] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 809] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 809] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [ 45.709780][ T39] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 45.718791][ T39] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 45.726856][ T305] usb 4-1: Using ep0 maxpacket: 16 [ 45.731887][ T39] usb 5-1: Product: syz [ 45.735848][ T39] usb 5-1: Manufacturer: syz [ 45.740379][ T39] usb 5-1: SerialNumber: syz [pid 809] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 809] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 897] <... ioctl resumed>, 0x7ffe0884dc00) = 18 [pid 897] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 892] <... ioctl resumed>, 0x7ffe0884dc00) = 92 [pid 865] <... ioctl resumed>, 0x7ffe0884dc00) = 0 [pid 892] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 809] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [pid 834] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 897] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 834] <... ioctl resumed>, 0x7ffe0884ec30) = 0 [pid 834] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 897] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 9 [pid 834] <... ioctl resumed>, 0x7ffe0884dc20) = 26 [pid 897] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 892] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 892] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 897] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 897] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 892] <... ioctl resumed>, 0x7ffe0884dc00) = 4 [ 45.761042][ T809] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 45.779839][ T26] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 45.790965][ T26] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 892] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 897] <... ioctl resumed>, 0x7ffe0884dc00) = 92 [pid 892] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 897] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 892] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 8 [pid 892] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 897] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 897] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 892] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 892] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 897] <... ioctl resumed>, 0x7ffe0884dc00) = 4 [ 45.849786][ T305] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 45.860808][ T305] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 897] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 892] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 892] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 897] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 897] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 892] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 892] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 897] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 897] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 892] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 897] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 892] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 897] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 865] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 865] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 809] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 809] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 809] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 809] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 865] <... ioctl resumed>, 0x7ffe0884dc20) = 26 [pid 897] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 897] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 809] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [pid 897] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 892] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 897] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 892] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 892] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 892] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b3ec) = 0 [pid 892] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 834] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 834] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 834] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [ 45.959771][ T26] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 45.968635][ T26] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 45.976917][ T26] usb 3-1: Product: syz [ 45.981147][ T26] usb 3-1: Manufacturer: syz [ 45.985823][ T26] usb 3-1: SerialNumber: syz [pid 834] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 834] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe0884dc20) = 0 [pid 897] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 892] <... ioctl resumed>, 0x7ffe0884dc00) = 0 [pid 897] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 897] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 897] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 897] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b3ec) = 0 [ 46.011337][ T834] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 46.029864][ T305] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 46.039030][ T305] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 46.046925][ T305] usb 4-1: Product: syz [ 46.050905][ T305] usb 4-1: Manufacturer: syz [ 46.055297][ T305] usb 4-1: SerialNumber: syz [pid 897] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe0884dc00) = 0 [pid 865] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 865] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 865] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [pid 865] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 809] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 809] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 865] <... ioctl resumed>, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 865] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe0884dc20) = 0 [pid 809] <... ioctl resumed>, 0x7ffe0884dc20) = 28 [pid 834] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 892] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 834] <... ioctl resumed>, 0x7ffe0884ec30) = 0 [pid 892] <... ioctl resumed>, 0x7ffe0884ec30) = 0 [pid 834] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 892] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 834] <... ioctl resumed>, 0xa) = 0 [pid 834] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 834] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 892] <... ioctl resumed>, 0x7ffe0884dc20) = 26 [pid 834] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [ 46.193023][ T865] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 897] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 897] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc20) = 26 [pid 865] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 865] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 865] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 865] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 809] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 809] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [pid 809] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 809] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 865] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [pid 809] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [pid 892] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 834] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 892] <... ioctl resumed>, 0x7ffe0884ec30) = 0 [pid 834] <... ioctl resumed>, 0x7ffe0884ec30) = 0 [pid 892] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 834] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 892] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [pid 892] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 892] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 834] <... ioctl resumed>, 0x7ffe0884dc20) = 28 [pid 892] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [ 46.421390][ T809] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 46.452319][ T892] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 897] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 897] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 897] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [pid 897] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 897] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe0884dc20) = 0 [ 46.521847][ T897] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 865] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 865] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 809] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 809] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 865] <... ioctl resumed>, 0x7ffe0884dc20) = 28 [pid 809] <... ioctl resumed>, 0x7ffe0884dc20) = 26 [pid 834] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 892] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 834] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 892] <... ioctl resumed>, 0x7ffe0884ec30) = 0 [pid 834] <... ioctl resumed>, 0x7f39fb15b80c) = 10 [pid 892] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 834] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 892] <... ioctl resumed>, 0xa) = 0 [pid 892] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 892] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 834] <... ioctl resumed>, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 834] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 892] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [pid 834] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [pid 897] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 897] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 897] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [ 46.659772][ T306] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 46.666451][ T306] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 46.672027][ T834] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 46.674434][ T306] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 897] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe0884dc20) = 0 [pid 865] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 865] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [pid 865] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 865] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 809] exit_group(0) = ? [pid 809] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=809, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 296] umount2("./8", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 865] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [pid 296] openat(AT_FDCWD, "./8", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 296] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 296] getdents64(3, 0x555556ae96f0 /* 3 entries */, 32768) = 80 [pid 296] umount2("./8/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 296] newfstatat(AT_FDCWD, "./8/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 296] unlink("./8/binderfs") = 0 [pid 296] getdents64(3, 0x555556ae96f0 /* 0 entries */, 32768) = 0 [pid 296] close(3) = 0 [pid 296] rmdir("./8") = 0 [pid 296] mkdir("./9", 0777) = 0 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556ae8650) = 925 ./strace-static-x86_64: Process 925 attached [pid 925] set_robust_list(0x555556ae8660, 24) = 0 [pid 925] chdir("./9") = 0 [pid 925] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 925] setpgid(0, 0) = 0 [pid 925] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 925] write(3, "1000", 4) = 4 [pid 925] close(3) = 0 [pid 925] symlink("/dev/binderfs", "./binderfs") = 0 [pid 925] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 925] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe0884ec10) = 0 [pid 925] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 925] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 925] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 892] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 892] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 834] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [ 46.851381][ T865] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 46.879784][ T306] cdc_ncm 2-1:1.0: setting tx_max = 184 [pid 834] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 892] <... ioctl resumed>, 0x7ffe0884dc20) = 28 [pid 834] <... ioctl resumed>, 0x7ffe0884dc20) = 26 [pid 897] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 897] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc20) = 28 [ 46.901000][ T306] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 46.911158][ T312] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 46.917540][ T312] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 46.926057][ T312] cdc_ncm 1-1:1.0: setting rx_max = 2048 [ 46.931704][ T306] usb 2-1: USB disconnect, device number 10 [ 46.939096][ T306] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 865] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 865] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc20) = 26 [pid 892] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 834] exit_group(0) = ? [pid 892] <... ioctl resumed>, 0x7ffe0884ec30) = 0 [pid 834] +++ exited with 0 +++ [pid 892] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=834, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 892] <... ioctl resumed>, 0x7f39fb15b80c) = 10 [pid 892] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 892] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 295] umount2("./8", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 295] openat(AT_FDCWD, "./8", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 295] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 295] getdents64(3, 0x555556ae96f0 /* 3 entries */, 32768) = 80 [pid 295] umount2("./8/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 295] newfstatat(AT_FDCWD, "./8/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 295] unlink("./8/binderfs") = 0 [pid 295] getdents64(3, 0x555556ae96f0 /* 0 entries */, 32768) = 0 [pid 295] close(3) = 0 [pid 295] rmdir("./8") = 0 [pid 295] mkdir("./9", 0777) = 0 [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 954 attached , child_tidptr=0x555556ae8650) = 954 [pid 954] set_robust_list(0x555556ae8660, 24) = 0 [pid 954] chdir("./9") = 0 [pid 954] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 954] setpgid(0, 0) = 0 [pid 954] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 954] write(3, "1000", 4) = 4 [pid 954] close(3) = 0 [pid 954] symlink("/dev/binderfs", "./binderfs") = 0 [pid 954] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 954] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe0884ec10) = 0 [pid 954] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 954] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 954] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 892] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [ 47.089847][ T39] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 47.096122][ T39] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 47.104227][ T39] cdc_ncm 5-1:1.0: setting rx_max = 2048 [ 47.114442][ T892] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 47.129784][ T312] cdc_ncm 1-1:1.0: setting tx_max = 184 [pid 897] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 897] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [pid 897] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 897] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe0884dc20) = 0 [ 47.151933][ T312] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 47.168057][ T312] usb 1-1: USB disconnect, device number 10 [ 47.180153][ T312] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [ 47.189424][ T897] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 865] exit_group(0) = ? [pid 865] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=865, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] umount2("./8", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 299] openat(AT_FDCWD, "./8", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 299] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 299] getdents64(3, 0x555556ae96f0 /* 3 entries */, 32768) = 80 [pid 299] umount2("./8/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 299] newfstatat(AT_FDCWD, "./8/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 299] unlink("./8/binderfs") = 0 [pid 299] getdents64(3, 0x555556ae96f0 /* 0 entries */, 32768) = 0 [pid 299] close(3) = 0 [pid 299] rmdir("./8") = 0 [pid 299] mkdir("./9", 0777) = 0 [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556ae8650) = 978 ./strace-static-x86_64: Process 978 attached [pid 978] set_robust_list(0x555556ae8660, 24) = 0 [pid 978] chdir("./9") = 0 [pid 978] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 978] setpgid(0, 0) = 0 [pid 978] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 978] write(3, "1000", 4) = 4 [pid 978] close(3) = 0 [pid 978] symlink("/dev/binderfs", "./binderfs") = 0 [pid 978] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 978] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe0884ec10) = 0 [pid 978] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 978] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 978] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 892] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 892] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 925] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 892] <... ioctl resumed>, 0x7ffe0884dc20) = 26 [ 47.309852][ T39] cdc_ncm 5-1:1.0: setting tx_max = 184 [ 47.331378][ T39] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 47.341323][ T306] usb 2-1: new high-speed USB device number 11 using dummy_hcd [ 47.352954][ T39] usb 5-1: USB disconnect, device number 10 [pid 925] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 18 [pid 925] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 897] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [ 47.359856][ T26] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 47.366787][ T26] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 47.374577][ T39] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [ 47.383173][ T26] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 897] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc20) = 26 [ 47.419766][ T305] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 47.426105][ T305] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 47.433525][ T305] cdc_ncm 4-1:1.0: setting rx_max = 2048 [pid 892] exit_group(0) = ? [pid 892] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=892, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] umount2("./8", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 297] openat(AT_FDCWD, "./8", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 297] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 297] getdents64(3, 0x555556ae96f0 /* 3 entries */, 32768) = 80 [pid 297] umount2("./8/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 297] newfstatat(AT_FDCWD, "./8/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 297] unlink("./8/binderfs") = 0 [pid 297] getdents64(3, 0x555556ae96f0 /* 0 entries */, 32768) = 0 [pid 297] close(3) = 0 [pid 297] rmdir("./8") = 0 [pid 297] mkdir("./9", 0777) = 0 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556ae8650) = 983 ./strace-static-x86_64: Process 983 attached [pid 954] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 954] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 983] set_robust_list(0x555556ae8660, 24) = 0 [pid 983] chdir("./9") = 0 [pid 983] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 983] setpgid(0, 0) = 0 [pid 983] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 983] write(3, "1000", 4) = 4 [pid 983] close(3) = 0 [pid 983] symlink("/dev/binderfs", "./binderfs") = 0 [pid 983] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 983] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe0884ec10) = 0 [pid 983] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 983] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 983] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 954] <... ioctl resumed>, 0x7ffe0884dc00) = 18 [pid 954] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 925] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [ 47.549755][ T312] usb 1-1: new high-speed USB device number 11 using dummy_hcd [ 47.579768][ T26] cdc_ncm 3-1:1.0: setting tx_max = 184 [ 47.585207][ T306] usb 2-1: Using ep0 maxpacket: 16 [pid 925] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 897] exit_group(0) = ? [pid 897] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=897, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 925] <... ioctl resumed>, 0x7ffe0884dc00) = 18 [pid 925] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 298] umount2("./8", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 298] openat(AT_FDCWD, "./8", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 298] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 298] getdents64(3, 0x555556ae96f0 /* 3 entries */, 32768) = 80 [pid 298] umount2("./8/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 298] newfstatat(AT_FDCWD, "./8/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 298] unlink("./8/binderfs") = 0 [pid 298] getdents64(3, 0x555556ae96f0 /* 0 entries */, 32768) = 0 [pid 298] close(3) = 0 [pid 298] rmdir("./8") = 0 [pid 298] mkdir("./9", 0777) = 0 [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556ae8650) = 984 ./strace-static-x86_64: Process 984 attached [pid 984] set_robust_list(0x555556ae8660, 24) = 0 [pid 984] chdir("./9") = 0 [pid 984] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 984] setpgid(0, 0) = 0 [pid 984] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 984] write(3, "1000", 4) = 4 [pid 984] close(3) = 0 [pid 984] symlink("/dev/binderfs", "./binderfs") = 0 [pid 984] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 984] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe0884ec10) = 0 [pid 984] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 984] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [ 47.611990][ T26] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 47.623280][ T26] usb 3-1: USB disconnect, device number 10 [ 47.629763][ T305] cdc_ncm 4-1:1.0: setting tx_max = 184 [ 47.636937][ T26] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [ 47.651271][ T305] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [pid 984] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 925] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 925] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 9 [pid 925] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [ 47.666237][ T305] usb 4-1: USB disconnect, device number 10 [ 47.676357][ T305] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 925] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 92 [pid 925] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [ 47.709852][ T306] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 47.721020][ T306] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 925] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 4 [pid 925] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 978] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 978] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 925] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 925] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 978] <... ioctl resumed>, 0x7ffe0884dc00) = 18 [pid 978] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 954] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 925] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 954] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 925] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 954] <... ioctl resumed>, 0x7ffe0884dc00) = 18 [pid 925] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 47.759841][ T39] usb 5-1: new high-speed USB device number 11 using dummy_hcd [ 47.789731][ T312] usb 1-1: Using ep0 maxpacket: 16 [pid 954] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 925] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 925] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 954] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 9 [pid 925] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 954] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 925] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 954] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 954] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 925] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 925] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 954] <... ioctl resumed>, 0x7ffe0884dc00) = 92 [ 47.889794][ T306] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 47.899094][ T306] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 47.906957][ T306] usb 2-1: Product: syz [ 47.911049][ T312] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 47.921971][ T306] usb 2-1: Manufacturer: syz [ 47.926391][ T306] usb 2-1: SerialNumber: syz [pid 954] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 925] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 954] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 925] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 925] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 925] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b3ec) = 0 [pid 925] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 954] <... ioctl resumed>, 0x7ffe0884dc00) = 4 [pid 925] <... ioctl resumed>, 0x7ffe0884dc00) = 0 [ 47.931090][ T312] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 954] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 954] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 978] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 954] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 954] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 47.999758][ T39] usb 5-1: Using ep0 maxpacket: 16 [pid 978] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 18 [pid 954] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 978] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 954] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 983] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 983] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 978] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 978] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 954] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 954] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 983] <... ioctl resumed>, 0x7ffe0884dc00) = 18 [ 48.029759][ T26] usb 3-1: new high-speed USB device number 11 using dummy_hcd [pid 983] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 978] <... ioctl resumed>, 0x7ffe0884dc00) = 9 [pid 954] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 978] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 954] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 984] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 978] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 954] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 984] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 954] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 978] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 984] <... ioctl resumed>, 0x7ffe0884dc00) = 18 [pid 978] <... ioctl resumed>, 0x7ffe0884dc00) = 92 [pid 984] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 48.079823][ T305] usb 4-1: new high-speed USB device number 11 using dummy_hcd [ 48.099818][ T312] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 48.108685][ T312] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 48.117019][ T312] usb 1-1: Product: syz [pid 978] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 954] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 978] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 954] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 954] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 954] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b3ec) = 0 [pid 954] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 925] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 925] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 978] <... ioctl resumed>, 0x7ffe0884dc00) = 4 [pid 954] <... ioctl resumed>, 0x7ffe0884dc00) = 0 [ 48.121110][ T39] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 48.132404][ T312] usb 1-1: Manufacturer: syz [ 48.136805][ T312] usb 1-1: SerialNumber: syz [ 48.141296][ T39] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 978] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 925] <... ioctl resumed>, 0x7ffe0884dc20) = 26 [pid 978] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 978] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 8 [pid 978] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 978] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 8 [pid 978] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 983] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 978] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 983] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 48.269846][ T26] usb 3-1: Using ep0 maxpacket: 16 [ 48.280284][ T30] audit: type=1400 audit(1714441769.502:71): avc: denied { remove_name } for pid=82 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [pid 978] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 983] <... ioctl resumed>, 0x7ffe0884dc00) = 18 [pid 978] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 983] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 978] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 984] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 983] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 984] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 983] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 984] <... ioctl resumed>, 0x7ffe0884dc00) = 18 [pid 983] <... ioctl resumed>, 0x7ffe0884dc00) = 9 [pid 984] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 983] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 978] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 978] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 978] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 978] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b3ec) = 0 [pid 978] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 984] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 983] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 983] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 984] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 954] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 954] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 978] <... ioctl resumed>, 0x7ffe0884dc00) = 0 [pid 954] <... ioctl resumed>, 0x7ffe0884dc20) = 26 [pid 925] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [ 48.302542][ T30] audit: type=1400 audit(1714441769.502:72): avc: denied { rename } for pid=82 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 48.324756][ T39] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 48.333983][ T305] usb 4-1: Using ep0 maxpacket: 16 [ 48.339042][ T39] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 48.346867][ T39] usb 5-1: Product: syz [ 48.350884][ T39] usb 5-1: Manufacturer: syz [ 48.355498][ T39] usb 5-1: SerialNumber: syz [pid 925] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 925] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [pid 925] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 925] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 984] <... ioctl resumed>, 0x7ffe0884dc00) = 9 [pid 983] <... ioctl resumed>, 0x7ffe0884dc00) = 92 [pid 984] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 983] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 925] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [pid 984] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 984] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 983] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 983] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 984] <... ioctl resumed>, 0x7ffe0884dc00) = 92 [ 48.401537][ T925] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 48.409848][ T26] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 48.421152][ T26] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 984] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 983] <... ioctl resumed>, 0x7ffe0884dc00) = 4 [pid 983] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 983] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 984] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 984] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 983] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 983] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 984] <... ioctl resumed>, 0x7ffe0884dc00) = 4 [ 48.459834][ T305] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 48.470800][ T305] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 984] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 983] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 983] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 984] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 984] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 983] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 983] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 984] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 984] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 983] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 983] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 984] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 984] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 983] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 983] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 978] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 978] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc20) = 26 [pid 984] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 984] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 954] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 954] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 954] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [pid 954] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 954] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 925] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 925] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 925] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 925] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 984] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 954] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [ 48.589866][ T26] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 48.598940][ T26] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 48.607853][ T26] usb 3-1: Product: syz [ 48.609492][ T954] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 48.612177][ T26] usb 3-1: Manufacturer: syz [ 48.623447][ T26] usb 3-1: SerialNumber: syz [pid 984] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 925] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [pid 984] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 983] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 984] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 983] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 983] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 983] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b3ec) = 0 [pid 983] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe0884dc00) = 0 [pid 984] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 984] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 984] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 984] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b3ec) = 0 [pid 984] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe0884dc00) = 0 [ 48.639824][ T305] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 48.648667][ T305] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 48.656959][ T305] usb 4-1: Product: syz [ 48.661265][ T305] usb 4-1: Manufacturer: syz [ 48.665753][ T305] usb 4-1: SerialNumber: syz [pid 978] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 978] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 978] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [pid 978] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 978] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe0884dc20) = 0 [pid 954] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 954] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 954] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 954] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe0884dc20) = 0 [pid 925] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 925] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc20) = 28 [pid 983] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [ 48.809146][ T978] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 983] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc20) = 26 [pid 984] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 984] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc20) = 26 [pid 978] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 978] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 978] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 978] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe0884dc20) = 0 [pid 954] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 954] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc20) = 28 [pid 925] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 925] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [pid 925] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 925] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe0884dc20) = 0 [pid 983] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 983] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 983] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [pid 983] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 983] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe0884dc20) = 0 [pid 984] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 984] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 984] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [ 49.061029][ T925] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 49.081326][ T983] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 984] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 984] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe0884dc20) = 0 [ 49.132138][ T984] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 978] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 978] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc20) = 28 [pid 954] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 954] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [pid 954] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 954] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe0884dc20) = 0 [pid 925] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 925] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc20) = 26 [pid 983] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 983] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 983] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [ 49.261105][ T954] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 49.299800][ T306] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 983] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe0884dc20) = 0 [pid 984] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 984] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 984] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 984] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe0884dc20) = 0 [ 49.306099][ T306] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 49.313415][ T306] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 978] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 978] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [pid 978] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 978] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe0884dc20) = 0 [pid 954] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [ 49.461722][ T978] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 49.499788][ T312] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 954] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc20) = 26 [pid 925] exit_group(0) = ? [pid 925] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=925, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] umount2("./9", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 296] openat(AT_FDCWD, "./9", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 296] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 296] getdents64(3, 0x555556ae96f0 /* 3 entries */, 32768) = 80 [pid 296] umount2("./9/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 296] newfstatat(AT_FDCWD, "./9/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 296] unlink("./9/binderfs") = 0 [pid 296] getdents64(3, 0x555556ae96f0 /* 0 entries */, 32768) = 0 [pid 296] close(3) = 0 [pid 296] rmdir("./9") = 0 [pid 296] mkdir("./10", 0777) = 0 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556ae8650) = 1014 ./strace-static-x86_64: Process 1014 attached [pid 1014] set_robust_list(0x555556ae8660, 24) = 0 [pid 1014] chdir("./10") = 0 [pid 1014] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1014] setpgid(0, 0) = 0 [pid 1014] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1014] write(3, "1000", 4) = 4 [pid 1014] close(3) = 0 [pid 1014] symlink("/dev/binderfs", "./binderfs" [pid 983] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 983] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1014] <... symlink resumed>) = 0 [pid 1014] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1014] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe0884ec10) = 0 [pid 1014] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1014] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 1014] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 983] <... ioctl resumed>, 0x7ffe0884dc20) = 28 [ 49.506062][ T312] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 49.515342][ T306] cdc_ncm 2-1:1.0: setting tx_max = 184 [ 49.520979][ T312] cdc_ncm 1-1:1.0: setting rx_max = 2048 [ 49.541147][ T306] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 49.553616][ T306] usb 2-1: USB disconnect, device number 11 [pid 984] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 984] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc20) = 28 [ 49.561573][ T306] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 978] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 978] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc20) = 26 [pid 954] exit_group(0) = ? [pid 954] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=954, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 295] umount2("./9", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 295] openat(AT_FDCWD, "./9", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 295] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 295] getdents64(3, 0x555556ae96f0 /* 3 entries */, 32768) = 80 [pid 295] umount2("./9/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 295] newfstatat(AT_FDCWD, "./9/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 295] unlink("./9/binderfs") = 0 [pid 295] getdents64(3, 0x555556ae96f0 /* 0 entries */, 32768) = 0 [pid 295] close(3) = 0 [pid 295] rmdir("./9") = 0 [pid 295] mkdir("./10", 0777) = 0 [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556ae8650) = 1015 ./strace-static-x86_64: Process 1015 attached [pid 1015] set_robust_list(0x555556ae8660, 24) = 0 [pid 1015] chdir("./10") = 0 [pid 1015] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1015] setpgid(0, 0) = 0 [pid 1015] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1015] write(3, "1000", 4) = 4 [pid 1015] close(3) = 0 [pid 1015] symlink("/dev/binderfs", "./binderfs") = 0 [pid 1015] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1015] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe0884ec10) = 0 [pid 1015] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1015] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 1015] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 983] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 983] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [ 49.699796][ T39] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 49.706198][ T39] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 49.714096][ T39] cdc_ncm 5-1:1.0: setting rx_max = 2048 [ 49.720242][ T312] cdc_ncm 1-1:1.0: setting tx_max = 184 [pid 983] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 983] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe0884dc20) = 0 [pid 984] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 984] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [ 49.740994][ T312] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 49.752796][ T983] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 49.753440][ T312] usb 1-1: USB disconnect, device number 11 [ 49.766045][ T312] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 984] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 984] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe0884dc20) = 0 [ 49.791249][ T984] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 978] exit_group(0) = ? [pid 978] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=978, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] umount2("./9", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 299] openat(AT_FDCWD, "./9", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 299] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 299] getdents64(3, 0x555556ae96f0 /* 3 entries */, 32768) = 80 [pid 299] umount2("./9/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 299] newfstatat(AT_FDCWD, "./9/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 299] unlink("./9/binderfs") = 0 [pid 299] getdents64(3, 0x555556ae96f0 /* 0 entries */, 32768) = 0 [pid 299] close(3) = 0 [pid 299] rmdir("./9") = 0 [pid 299] mkdir("./10", 0777) = 0 [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 1042 attached , child_tidptr=0x555556ae8650) = 1042 [pid 1042] set_robust_list(0x555556ae8660, 24) = 0 [pid 1042] chdir("./10") = 0 [pid 1042] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1042] setpgid(0, 0) = 0 [pid 1042] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1042] write(3, "1000", 4) = 4 [pid 1042] close(3) = 0 [pid 1042] symlink("/dev/binderfs", "./binderfs") = 0 [pid 1042] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1042] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe0884ec10) = 0 [pid 1042] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1042] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [ 49.920035][ T39] cdc_ncm 5-1:1.0: setting tx_max = 184 [ 49.943166][ T39] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 49.956868][ T39] usb 5-1: USB disconnect, device number 11 [ 49.962876][ T306] usb 2-1: new high-speed USB device number 12 using dummy_hcd [pid 1042] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 983] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 983] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1014] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1014] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 983] <... ioctl resumed>, 0x7ffe0884dc20) = 26 [ 49.971781][ T39] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [ 50.009779][ T26] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 984] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 984] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1014] <... ioctl resumed>, 0x7ffe0884dc00) = 18 [pid 1014] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 984] <... ioctl resumed>, 0x7ffe0884dc20) = 26 [ 50.016391][ T26] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 50.025774][ T26] cdc_ncm 3-1:1.0: setting rx_max = 2048 [ 50.031552][ T305] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 50.037799][ T305] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 50.046472][ T305] cdc_ncm 4-1:1.0: setting rx_max = 2048 [pid 1015] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1015] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 18 [pid 1015] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 983] exit_group(0) = ? [pid 983] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=983, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 297] umount2("./9", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 297] openat(AT_FDCWD, "./9", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 297] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 297] getdents64(3, 0x555556ae96f0 /* 3 entries */, 32768) = 80 [pid 297] umount2("./9/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 297] newfstatat(AT_FDCWD, "./9/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 297] unlink("./9/binderfs") = 0 [pid 297] getdents64(3, 0x555556ae96f0 /* 0 entries */, 32768) = 0 [pid 297] close(3) = 0 [ 50.169733][ T312] usb 1-1: new high-speed USB device number 12 using dummy_hcd [pid 297] rmdir("./9") = 0 [pid 297] mkdir("./10", 0777) = 0 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556ae8650) = 1072 ./strace-static-x86_64: Process 1072 attached [pid 1072] set_robust_list(0x555556ae8660, 24) = 0 [pid 1072] chdir("./10") = 0 [pid 1072] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1072] setpgid(0, 0) = 0 [pid 1072] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1072] write(3, "1000", 4) = 4 [pid 1072] close(3) = 0 [pid 1072] symlink("/dev/binderfs", "./binderfs") = 0 [pid 1072] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1072] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe0884ec10) = 0 [pid 1072] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 1072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 984] exit_group(0) = ? [pid 984] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=984, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] umount2("./9", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 298] openat(AT_FDCWD, "./9", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 298] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 298] getdents64(3, 0x555556ae96f0 /* 3 entries */, 32768) = 80 [pid 298] umount2("./9/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 298] newfstatat(AT_FDCWD, "./9/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 298] unlink("./9/binderfs") = 0 [pid 298] getdents64(3, 0x555556ae96f0 /* 0 entries */, 32768) = 0 [pid 298] close(3) = 0 [pid 298] rmdir("./9") = 0 [pid 298] mkdir("./10", 0777) = 0 [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556ae8650) = 1073 ./strace-static-x86_64: Process 1073 attached [pid 1073] set_robust_list(0x555556ae8660, 24) = 0 [pid 1073] chdir("./10") = 0 [pid 1073] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1073] setpgid(0, 0) = 0 [pid 1073] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1073] write(3, "1000", 4) = 4 [pid 1073] close(3) = 0 [pid 1073] symlink("/dev/binderfs", "./binderfs") = 0 [pid 1073] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1014] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1014] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1073] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe0884ec10) = 0 [pid 1073] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1073] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 1073] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1014] <... ioctl resumed>, 0x7ffe0884dc00) = 18 [ 50.220536][ T26] cdc_ncm 3-1:1.0: setting tx_max = 184 [ 50.226390][ T306] usb 2-1: Using ep0 maxpacket: 16 [ 50.249805][ T305] cdc_ncm 4-1:1.0: setting tx_max = 184 [ 50.259232][ T26] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [pid 1014] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 1014] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 9 [pid 1014] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [ 50.271536][ T305] cdc_ncm 4-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 50.282818][ T26] usb 3-1: USB disconnect, device number 11 [ 50.290954][ T26] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [ 50.299920][ T305] usb 4-1: USB disconnect, device number 11 [ 50.309965][ T305] cdc_ncm 4-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 1014] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 92 [pid 1014] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1042] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1042] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1014] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1014] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1042] <... ioctl resumed>, 0x7ffe0884dc00) = 18 [pid 1042] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1014] <... ioctl resumed>, 0x7ffe0884dc00) = 4 [ 50.349756][ T306] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 50.360547][ T39] usb 5-1: new high-speed USB device number 12 using dummy_hcd [ 50.368061][ T306] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 1014] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1015] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1014] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1015] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1014] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1015] <... ioctl resumed>, 0x7ffe0884dc00) = 18 [pid 1014] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 1014] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 50.409846][ T312] usb 1-1: Using ep0 maxpacket: 16 [pid 1015] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 1014] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1015] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1014] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1015] <... ioctl resumed>, 0x7ffe0884dc00) = 9 [pid 1014] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 1015] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1014] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1015] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1014] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1015] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1014] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1015] <... ioctl resumed>, 0x7ffe0884dc00) = 92 [pid 1014] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 1015] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 50.529800][ T306] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 50.538672][ T306] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 50.546569][ T312] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 50.557792][ T312] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 50.567393][ T306] usb 2-1: Product: syz [ 50.571408][ T306] usb 2-1: Manufacturer: syz [pid 1014] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1015] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1015] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1014] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1014] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1014] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1014] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b3ec) = 0 [pid 1014] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1015] <... ioctl resumed>, 0x7ffe0884dc00) = 4 [pid 1015] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1014] <... ioctl resumed>, 0x7ffe0884dc00) = 0 [pid 1042] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1042] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1015] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1015] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1042] <... ioctl resumed>, 0x7ffe0884dc00) = 18 [ 50.575753][ T306] usb 2-1: SerialNumber: syz [ 50.599765][ T39] usb 5-1: Using ep0 maxpacket: 16 [pid 1042] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1015] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 1015] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1042] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1042] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1015] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1015] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1042] <... ioctl resumed>, 0x7ffe0884dc00) = 9 [pid 1042] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1015] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 1015] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1042] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1042] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1015] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1015] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1073] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1042] <... ioctl resumed>, 0x7ffe0884dc00) = 92 [pid 1073] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1042] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1015] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 1015] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1073] <... ioctl resumed>, 0x7ffe0884dc00) = 18 [ 50.699730][ T305] usb 4-1: new high-speed USB device number 12 using dummy_hcd [ 50.719784][ T39] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 50.730594][ T312] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 50.739889][ T39] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 1073] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1042] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1042] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 4 [pid 1042] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1072] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1015] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1072] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1015] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1015] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1015] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b3ec) = 0 [pid 1015] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1042] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1042] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1072] <... ioctl resumed>, 0x7ffe0884dc00) = 18 [pid 1015] <... ioctl resumed>, 0x7ffe0884dc00) = 0 [pid 1072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1042] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 1042] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1014] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [ 50.749601][ T312] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 50.757444][ T26] usb 3-1: new high-speed USB device number 12 using dummy_hcd [ 50.764824][ T312] usb 1-1: Product: syz [ 50.768940][ T312] usb 1-1: Manufacturer: syz [ 50.773433][ T312] usb 1-1: SerialNumber: syz [pid 1014] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1042] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1014] <... ioctl resumed>, 0x7ffe0884dc20) = 26 [pid 1042] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 8 [pid 1042] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 1042] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 8 [pid 1042] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 1042] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1042] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1042] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b3ec) = 0 [pid 1042] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1073] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1073] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1042] <... ioctl resumed>, 0x7ffe0884dc00) = 0 [pid 1073] <... ioctl resumed>, 0x7ffe0884dc00) = 18 [ 50.899813][ T39] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 50.908853][ T39] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 50.916927][ T39] usb 5-1: Product: syz [ 50.920943][ T39] usb 5-1: Manufacturer: syz [ 50.925372][ T39] usb 5-1: SerialNumber: syz [ 50.939752][ T305] usb 4-1: Using ep0 maxpacket: 16 [pid 1073] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 1073] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1015] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 1015] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1073] <... ioctl resumed>, 0x7ffe0884dc00) = 9 [pid 1073] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1072] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1015] <... ioctl resumed>, 0x7ffe0884dc20) = 26 [pid 1072] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1073] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1073] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1014] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 1014] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1014] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [ 51.009724][ T26] usb 3-1: Using ep0 maxpacket: 16 [pid 1014] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 1014] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1072] <... ioctl resumed>, 0x7ffe0884dc00) = 18 [pid 1072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1073] <... ioctl resumed>, 0x7ffe0884dc00) = 92 [pid 1073] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1014] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [pid 1072] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1072] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 9 [pid 1072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1073] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1073] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1072] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1072] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1073] <... ioctl resumed>, 0x7ffe0884dc00) = 4 [ 51.042063][ T1014] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 51.059835][ T305] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 51.070791][ T305] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 1073] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1072] <... ioctl resumed>, 0x7ffe0884dc00) = 92 [pid 1072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1073] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1073] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 8 [pid 1073] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1072] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1072] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1042] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 1042] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1073] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1073] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1072] <... ioctl resumed>, 0x7ffe0884dc00) = 4 [pid 1042] <... ioctl resumed>, 0x7ffe0884dc20) = 26 [ 51.129774][ T26] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 51.140744][ T26] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 1072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1073] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 1073] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1072] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1072] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1073] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1073] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1072] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 1072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1015] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 1015] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1015] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [pid 1015] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 1015] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1073] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 1073] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1072] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1015] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [pid 1072] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1014] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 1014] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1014] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1014] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1072] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 1072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1014] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [pid 1073] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1072] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1073] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 1072] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1073] <... ioctl resumed>, 0) = 0 [pid 1073] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1073] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b3ec) = 0 [ 51.231974][ T1015] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 51.239753][ T305] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 51.249016][ T305] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 51.257148][ T305] usb 4-1: Product: syz [ 51.261341][ T305] usb 4-1: Manufacturer: syz [ 51.266020][ T305] usb 4-1: SerialNumber: syz [pid 1073] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe0884dc00) = 0 [pid 1072] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 1072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 1072] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1072] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1072] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b3ec) = 0 [pid 1072] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe0884dc00) = 0 [ 51.309840][ T26] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 51.319257][ T26] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 51.327121][ T26] usb 3-1: Product: syz [ 51.331099][ T26] usb 3-1: Manufacturer: syz [ 51.335483][ T26] usb 3-1: SerialNumber: syz [pid 1042] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 1042] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1042] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [pid 1042] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 1042] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe0884dc20) = 0 [ 51.392420][ T1042] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 1015] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 1015] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1015] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1015] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe0884dc20) = 0 [pid 1014] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 1014] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc20) = 28 [pid 1073] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 1073] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc20) = 26 [pid 1072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 1072] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc20) = 26 [pid 1042] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 1042] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1042] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1042] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe0884dc20) = 0 [pid 1015] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 1015] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc20) = 28 [pid 1014] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 1014] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [pid 1014] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 1014] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe0884dc20) = 0 [pid 1073] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 1073] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1073] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [pid 1073] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 1073] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe0884dc20) = 0 [ 51.700692][ T1014] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 51.731803][ T1073] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 1072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 1072] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1072] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [pid 1072] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 1072] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe0884dc20) = 0 [pid 1042] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 1042] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc20) = 28 [ 51.802169][ T1072] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 1015] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 1015] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [pid 1015] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 1015] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe0884dc20) = 0 [pid 1014] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 1014] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc20) = 26 [ 51.890515][ T1015] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 1073] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 1073] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1073] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1073] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe0884dc20) = 0 [ 51.939763][ T306] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 51.946227][ T306] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 51.953841][ T306] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 1072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 1072] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1072] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1072] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe0884dc20) = 0 [pid 1042] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 1042] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [pid 1042] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 1042] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe0884dc20) = 0 [pid 1015] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [ 52.051263][ T1042] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 1015] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc20) = 26 [pid 1014] exit_group(0) = ? [pid 1014] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1014, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] umount2("./10", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 296] openat(AT_FDCWD, "./10", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 296] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 296] getdents64(3, 0x555556ae96f0 /* 3 entries */, 32768) = 80 [pid 296] umount2("./10/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 296] newfstatat(AT_FDCWD, "./10/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 296] unlink("./10/binderfs") = 0 [pid 296] getdents64(3, 0x555556ae96f0 /* 0 entries */, 32768) = 0 [pid 296] close(3) = 0 [pid 296] rmdir("./10") = 0 [pid 296] mkdir("./11", 0777) = 0 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556ae8650) = 1103 ./strace-static-x86_64: Process 1103 attached [pid 1103] set_robust_list(0x555556ae8660, 24) = 0 [pid 1103] chdir("./11") = 0 [pid 1103] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1103] setpgid(0, 0) = 0 [pid 1103] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1103] write(3, "1000", 4) = 4 [pid 1103] close(3) = 0 [pid 1103] symlink("/dev/binderfs", "./binderfs") = 0 [pid 1103] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1103] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe0884ec10) = 0 [pid 1103] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1103] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 1103] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1073] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [ 52.129792][ T312] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 52.136219][ T312] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 52.144831][ T306] cdc_ncm 2-1:1.0: setting tx_max = 184 [ 52.150643][ T312] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 1073] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc20) = 28 [pid 1072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [ 52.171674][ T306] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 52.185856][ T306] usb 2-1: USB disconnect, device number 12 [ 52.193327][ T306] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 1072] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc20) = 28 [pid 1042] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 1042] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc20) = 26 [ 52.289783][ T39] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 52.296477][ T39] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 52.304737][ T39] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 1015] exit_group(0) = ? [pid 1015] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1015, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] umount2("./10", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 295] openat(AT_FDCWD, "./10", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 295] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 295] getdents64(3, 0x555556ae96f0 /* 3 entries */, 32768) = 80 [pid 295] umount2("./10/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 295] newfstatat(AT_FDCWD, "./10/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 295] unlink("./10/binderfs") = 0 [pid 295] getdents64(3, 0x555556ae96f0 /* 0 entries */, 32768) = 0 [pid 295] close(3) = 0 [pid 295] rmdir("./10") = 0 [pid 295] mkdir("./11", 0777) = 0 [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556ae8650) = 1131 ./strace-static-x86_64: Process 1131 attached [pid 1131] set_robust_list(0x555556ae8660, 24) = 0 [pid 1131] chdir("./11") = 0 [pid 1131] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1131] setpgid(0, 0) = 0 [pid 1131] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1131] write(3, "1000", 4) = 4 [pid 1131] close(3) = 0 [pid 1131] symlink("/dev/binderfs", "./binderfs") = 0 [pid 1131] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1131] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe0884ec10) = 0 [pid 1131] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1131] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 1131] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1073] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 1073] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [ 52.369778][ T312] cdc_ncm 1-1:1.0: setting tx_max = 184 [ 52.391365][ T312] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 52.392662][ T1073] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 52.403308][ T312] usb 1-1: USB disconnect, device number 12 [pid 1073] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 1073] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe0884dc20) = 0 [pid 1072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [ 52.416431][ T312] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 1072] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [pid 1072] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 1072] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe0884dc20) = 0 [pid 1042] exit_group(0) = ? [pid 1042] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1042, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 299] umount2("./10", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 299] openat(AT_FDCWD, "./10", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 299] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 299] getdents64(3, 0x555556ae96f0 /* 3 entries */, 32768) = 80 [pid 299] umount2("./10/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [ 52.461171][ T1072] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 299] newfstatat(AT_FDCWD, "./10/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 299] unlink("./10/binderfs") = 0 [pid 299] getdents64(3, 0x555556ae96f0 /* 0 entries */, 32768) = 0 [pid 299] close(3) = 0 [pid 299] rmdir("./10") = 0 [pid 299] mkdir("./11", 0777) = 0 [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 1132 attached , child_tidptr=0x555556ae8650) = 1132 [pid 1132] set_robust_list(0x555556ae8660, 24) = 0 [pid 1132] chdir("./11") = 0 [pid 1132] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1132] setpgid(0, 0) = 0 [pid 1132] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1132] write(3, "1000", 4) = 4 [pid 1132] close(3) = 0 [pid 1132] symlink("/dev/binderfs", "./binderfs") = 0 [pid 1132] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1132] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe0884ec10) = 0 [pid 1132] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1132] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [ 52.509866][ T39] cdc_ncm 5-1:1.0: setting tx_max = 184 [ 52.531161][ T39] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 52.553520][ T39] usb 5-1: USB disconnect, device number 12 [pid 1132] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1103] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1103] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 18 [ 52.559582][ T39] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [ 52.569836][ T306] usb 2-1: new high-speed USB device number 13 using dummy_hcd [pid 1103] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1073] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 1073] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc20) = 26 [pid 1072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 1072] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc20) = 26 [ 52.649839][ T305] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 52.657186][ T305] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 52.666717][ T305] cdc_ncm 4-1:1.0: setting rx_max = 2048 [ 52.699787][ T26] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 52.706292][ T26] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 52.714510][ T26] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 1131] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1103] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1131] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1103] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1073] exit_group(0) = ? [pid 1073] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1073, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] restart_syscall(<... resuming interrupted clone ...> [pid 1131] <... ioctl resumed>, 0x7ffe0884dc00) = 18 [pid 1103] <... ioctl resumed>, 0x7ffe0884dc00) = 18 [pid 298] <... restart_syscall resumed>) = 0 [pid 1131] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1103] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 298] umount2("./10", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 298] openat(AT_FDCWD, "./10", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 298] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 298] getdents64(3, 0x555556ae96f0 /* 3 entries */, 32768) = 80 [pid 298] umount2("./10/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 298] newfstatat(AT_FDCWD, "./10/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 298] unlink("./10/binderfs") = 0 [pid 298] getdents64(3, 0x555556ae96f0 /* 0 entries */, 32768) = 0 [pid 298] close(3) = 0 [pid 298] rmdir("./10") = 0 [pid 298] mkdir("./11", 0777) = 0 [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 1160 attached , child_tidptr=0x555556ae8650) = 1160 [pid 1160] set_robust_list(0x555556ae8660, 24) = 0 [pid 1160] chdir("./11") = 0 [pid 1160] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1160] setpgid(0, 0) = 0 [pid 1160] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [ 52.809728][ T306] usb 2-1: Using ep0 maxpacket: 16 [ 52.814715][ T312] usb 1-1: new high-speed USB device number 13 using dummy_hcd [pid 1160] write(3, "1000", 4) = 4 [pid 1160] close(3) = 0 [pid 1160] symlink("/dev/binderfs", "./binderfs") = 0 [pid 1160] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1160] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe0884ec10) = 0 [pid 1160] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1160] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 1160] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1103] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1103] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 9 [pid 1103] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 1103] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1072] exit_group(0) = ? [pid 1072] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1072, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] umount2("./10", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 297] openat(AT_FDCWD, "./10", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 297] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 297] getdents64(3, 0x555556ae96f0 /* 3 entries */, 32768) = 80 [pid 297] umount2("./10/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 297] newfstatat(AT_FDCWD, "./10/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 297] unlink("./10/binderfs") = 0 [pid 297] getdents64(3, 0x555556ae96f0 /* 0 entries */, 32768) = 0 [pid 297] close(3) = 0 [pid 297] rmdir("./10") = 0 [ 52.869736][ T305] cdc_ncm 4-1:1.0: setting tx_max = 184 [ 52.891538][ T305] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 52.904118][ T305] usb 4-1: USB disconnect, device number 12 [ 52.910194][ T305] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 297] mkdir("./11", 0777) = 0 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556ae8650) = 1162 ./strace-static-x86_64: Process 1162 attached [pid 1162] set_robust_list(0x555556ae8660, 24) = 0 [pid 1162] chdir("./11") = 0 [pid 1162] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1162] setpgid(0, 0) = 0 [pid 1162] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1162] write(3, "1000", 4) = 4 [pid 1162] close(3) = 0 [pid 1162] symlink("/dev/binderfs", "./binderfs") = 0 [pid 1162] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1162] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe0884ec10) = 0 [pid 1162] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 1103] <... ioctl resumed>, 0x7ffe0884dc00) = 92 [pid 1162] <... ioctl resumed>, 0) = 0 [pid 1162] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 1162] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1132] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1132] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 52.929728][ T39] usb 5-1: new high-speed USB device number 13 using dummy_hcd [ 52.939775][ T26] cdc_ncm 3-1:1.0: setting tx_max = 184 [ 52.945822][ T306] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 52.957360][ T306] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 1103] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1132] <... ioctl resumed>, 0x7ffe0884dc00) = 18 [pid 1103] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1132] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1103] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 4 [pid 1103] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 1103] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 8 [pid 1103] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [ 52.971742][ T26] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 52.992047][ T26] usb 3-1: USB disconnect, device number 12 [ 53.009015][ T26] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 1103] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 8 [pid 1103] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1131] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1131] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1103] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [ 53.069722][ T312] usb 1-1: Using ep0 maxpacket: 16 [pid 1103] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1131] <... ioctl resumed>, 0x7ffe0884dc00) = 18 [pid 1131] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1103] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 1103] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1131] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1131] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 9 [pid 1131] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 1103] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1131] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1103] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1103] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1103] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b3ec) = 0 [ 53.119751][ T306] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 53.131313][ T306] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 53.139313][ T306] usb 2-1: Product: syz [ 53.143406][ T306] usb 2-1: Manufacturer: syz [ 53.147817][ T306] usb 2-1: SerialNumber: syz [pid 1103] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1132] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1131] <... ioctl resumed>, 0x7ffe0884dc00) = 92 [pid 1103] <... ioctl resumed>, 0x7ffe0884dc00) = 0 [pid 1132] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1131] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1132] <... ioctl resumed>, 0x7ffe0884dc00) = 18 [pid 1132] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1131] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1131] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1132] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1132] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1131] <... ioctl resumed>, 0x7ffe0884dc00) = 4 [pid 1131] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1132] <... ioctl resumed>, 0x7ffe0884dc00) = 9 [ 53.179733][ T39] usb 5-1: Using ep0 maxpacket: 16 [ 53.189891][ T312] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 53.200807][ T312] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 1132] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1131] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1131] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1132] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1132] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1131] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 1131] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1132] <... ioctl resumed>, 0x7ffe0884dc00) = 92 [pid 1132] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1131] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1131] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 8 [pid 1131] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1132] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1132] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1160] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1131] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1160] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1131] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1132] <... ioctl resumed>, 0x7ffe0884dc00) = 4 [ 53.299792][ T39] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 53.311445][ T39] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 53.329812][ T305] usb 4-1: new high-speed USB device number 13 using dummy_hcd [pid 1132] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1160] <... ioctl resumed>, 0x7ffe0884dc00) = 18 [pid 1131] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 1160] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1131] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1132] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1132] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 8 [pid 1132] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1103] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 1103] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1162] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1132] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1131] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1103] <... ioctl resumed>, 0x7ffe0884dc20) = 26 [pid 1162] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1132] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1131] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1131] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1131] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b3ec) = 0 [pid 1131] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1162] <... ioctl resumed>, 0x7ffe0884dc00) = 18 [pid 1132] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 1131] <... ioctl resumed>, 0x7ffe0884dc00) = 0 [pid 1162] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 53.369775][ T312] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 53.378629][ T312] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 53.386831][ T312] usb 1-1: Product: syz [ 53.391064][ T312] usb 1-1: Manufacturer: syz [ 53.395487][ T312] usb 1-1: SerialNumber: syz [ 53.400126][ T26] usb 3-1: new high-speed USB device number 13 using dummy_hcd [pid 1132] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 1132] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 8 [pid 1132] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 1132] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1132] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1132] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b3ec) = 0 [pid 1132] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe0884dc00) = 0 [ 53.479796][ T39] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 53.488821][ T39] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 53.496657][ T39] usb 5-1: Product: syz [ 53.500655][ T39] usb 5-1: Manufacturer: syz [ 53.505051][ T39] usb 5-1: SerialNumber: syz [pid 1160] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1160] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 18 [ 53.579726][ T305] usb 4-1: Using ep0 maxpacket: 16 [pid 1160] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1103] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 1103] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1103] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [pid 1103] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 1103] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1160] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1160] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1103] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [pid 1131] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 1131] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1160] <... ioctl resumed>, 0x7ffe0884dc00) = 9 [pid 1162] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1131] <... ioctl resumed>, 0x7ffe0884dc20) = 26 [pid 1160] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1162] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1160] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1162] <... ioctl resumed>, 0x7ffe0884dc00) = 18 [pid 1160] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 53.623033][ T1103] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 53.639812][ T26] usb 3-1: Using ep0 maxpacket: 16 [pid 1162] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 1162] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1160] <... ioctl resumed>, 0x7ffe0884dc00) = 92 [pid 1160] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1162] <... ioctl resumed>, 0x7ffe0884dc00) = 9 [pid 1162] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 1160] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1162] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1160] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1132] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [ 53.699796][ T305] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 53.710764][ T305] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 1132] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1162] <... ioctl resumed>, 0x7ffe0884dc00) = 92 [pid 1160] <... ioctl resumed>, 0x7ffe0884dc00) = 4 [pid 1160] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1162] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1132] <... ioctl resumed>, 0x7ffe0884dc20) = 26 [pid 1160] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1160] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1162] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1162] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1160] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 1160] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1162] <... ioctl resumed>, 0x7ffe0884dc00) = 4 [ 53.759814][ T26] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 53.771410][ T26] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 1162] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1160] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1160] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1162] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1162] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1103] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 1103] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1103] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1103] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1160] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 1160] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1162] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 1103] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [pid 1162] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1131] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 1131] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1131] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [pid 1131] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 1131] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1160] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1160] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1162] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1131] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [pid 1162] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1160] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 1160] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1162] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [ 53.861750][ T1131] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 53.889741][ T305] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 53.898869][ T305] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 53.906935][ T305] usb 4-1: Product: syz [pid 1162] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 1162] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1160] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1162] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 1160] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1160] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1160] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b3ec) = 0 [pid 1160] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1162] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1160] <... ioctl resumed>, 0x7ffe0884dc00) = 0 [ 53.911157][ T305] usb 4-1: Manufacturer: syz [ 53.915687][ T305] usb 4-1: SerialNumber: syz [ 53.939788][ T26] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 53.948962][ T26] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 53.956819][ T26] usb 3-1: Product: syz [pid 1132] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 1132] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1132] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [pid 1132] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 1132] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe0884dc20) = 0 [pid 1162] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1162] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1162] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1162] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b3ec) = 0 [pid 1162] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe0884dc00) = 0 [ 53.960884][ T26] usb 3-1: Manufacturer: syz [ 53.965426][ T26] usb 3-1: SerialNumber: syz [ 53.973362][ T1132] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 1103] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 1103] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc20) = 28 [pid 1131] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 1131] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1131] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1131] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe0884dc20) = 0 [pid 1160] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 1160] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc20) = 26 [pid 1132] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 1132] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1132] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1132] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe0884dc20) = 0 [pid 1162] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 1162] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc20) = 26 [pid 1103] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 1103] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [pid 1103] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 1103] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe0884dc20) = 0 [pid 1131] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 1131] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc20) = 28 [ 54.281118][ T1103] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 1160] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 1160] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1160] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [pid 1160] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 1160] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe0884dc20) = 0 [pid 1132] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 1132] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc20) = 28 [pid 1162] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 1162] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1162] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [ 54.382299][ T1160] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 1162] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 1162] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe0884dc20) = 0 [ 54.430263][ T1162] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 1103] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 1103] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc20) = 26 [pid 1131] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 1131] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [pid 1131] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 1131] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe0884dc20) = 0 [pid 1160] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [ 54.519769][ T306] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 54.526113][ T306] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 54.526985][ T1131] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 54.533620][ T306] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 1160] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1160] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1160] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe0884dc20) = 0 [pid 1132] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 1132] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [pid 1132] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 1132] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe0884dc20) = 0 [pid 1162] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 1162] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1162] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1162] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe0884dc20) = 0 [ 54.631906][ T1132] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 1103] exit_group(0) = ? [pid 1103] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1103, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 296] umount2("./11", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 296] openat(AT_FDCWD, "./11", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 296] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 296] getdents64(3, 0x555556ae96f0 /* 3 entries */, 32768) = 80 [pid 296] umount2("./11/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 296] newfstatat(AT_FDCWD, "./11/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 296] unlink("./11/binderfs") = 0 [pid 296] getdents64(3, 0x555556ae96f0 /* 0 entries */, 32768) = 0 [pid 296] close(3) = 0 [pid 296] rmdir("./11") = 0 [pid 296] mkdir("./12", 0777) = 0 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 1191 attached , child_tidptr=0x555556ae8650) = 1191 [pid 1191] set_robust_list(0x555556ae8660, 24) = 0 [pid 1191] chdir("./12") = 0 [pid 1191] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1191] setpgid(0, 0) = 0 [pid 1191] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1191] write(3, "1000", 4) = 4 [pid 1191] close(3) = 0 [pid 1191] symlink("/dev/binderfs", "./binderfs") = 0 [pid 1191] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1191] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe0884ec10) = 0 [pid 1191] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1191] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 1191] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1131] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 1131] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc20) = 26 [ 54.740156][ T306] cdc_ncm 2-1:1.0: setting tx_max = 184 [ 54.762510][ T306] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 54.775430][ T306] usb 2-1: USB disconnect, device number 13 [ 54.781411][ T312] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 1160] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 1160] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc20) = 28 [pid 1132] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [ 54.788373][ T312] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 54.796229][ T306] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [ 54.804614][ T312] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 1132] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc20) = 26 [pid 1162] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 1162] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc20) = 28 [ 54.869769][ T39] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 54.877060][ T39] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 54.885715][ T39] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 1131] exit_group(0) = ? [pid 1131] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1131, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] umount2("./11", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 295] openat(AT_FDCWD, "./11", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 295] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 295] getdents64(3, 0x555556ae96f0 /* 3 entries */, 32768) = 80 [pid 295] umount2("./11/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 295] newfstatat(AT_FDCWD, "./11/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 295] unlink("./11/binderfs") = 0 [pid 295] getdents64(3, 0x555556ae96f0 /* 0 entries */, 32768) = 0 [pid 295] close(3) = 0 [pid 295] rmdir("./11") = 0 [pid 295] mkdir("./12", 0777) = 0 [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556ae8650) = 1219 ./strace-static-x86_64: Process 1219 attached [pid 1219] set_robust_list(0x555556ae8660, 24) = 0 [pid 1219] chdir("./12") = 0 [pid 1219] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1219] setpgid(0, 0) = 0 [pid 1219] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1219] write(3, "1000", 4) = 4 [pid 1219] close(3) = 0 [pid 1219] symlink("/dev/binderfs", "./binderfs") = 0 [pid 1219] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1219] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe0884ec10) = 0 [pid 1219] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1219] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 1219] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1160] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 1160] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [ 55.009771][ T312] cdc_ncm 1-1:1.0: setting tx_max = 184 [ 55.031868][ T312] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 55.048815][ T1160] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 1160] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 1160] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1132] exit_group(0) = ? [pid 1132] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1132, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 1160] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [pid 299] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 299] umount2("./11", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 299] openat(AT_FDCWD, "./11", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 299] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 299] getdents64(3, 0x555556ae96f0 /* 3 entries */, 32768) = 80 [pid 299] umount2("./11/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 299] newfstatat(AT_FDCWD, "./11/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 299] unlink("./11/binderfs") = 0 [pid 299] getdents64(3, 0x555556ae96f0 /* 0 entries */, 32768) = 0 [pid 299] close(3) = 0 [pid 299] rmdir("./11") = 0 [pid 299] mkdir("./12", 0777) = 0 [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 1223 attached , child_tidptr=0x555556ae8650) = 1223 [pid 1223] set_robust_list(0x555556ae8660, 24) = 0 [pid 1223] chdir("./12") = 0 [pid 1223] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1223] setpgid(0, 0) = 0 [pid 1223] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 1162] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1223] <... openat resumed>) = 3 [pid 1162] <... ioctl resumed>, 0x7ffe0884ec30) = 0 [pid 1162] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1223] write(3, "1000", 4) = 4 [pid 1162] <... ioctl resumed>, 0x7f39fb15b80c) = 10 [pid 1223] close(3 [pid 1162] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1223] <... close resumed>) = 0 [pid 1162] <... ioctl resumed>, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 1223] symlink("/dev/binderfs", "./binderfs" [pid 1162] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1223] <... symlink resumed>) = 0 [pid 1223] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1223] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe0884ec10) = 0 [pid 1223] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1223] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [ 55.056250][ T312] usb 1-1: USB disconnect, device number 13 [ 55.065413][ T312] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [ 55.089988][ T39] cdc_ncm 5-1:1.0: setting tx_max = 184 [ 55.099020][ T1162] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 1223] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1162] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [ 55.112942][ T39] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 55.126122][ T39] usb 5-1: USB disconnect, device number 13 [ 55.142552][ T39] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 1191] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1191] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 18 [ 55.189783][ T306] usb 2-1: new high-speed USB device number 14 using dummy_hcd [pid 1191] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1160] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 1160] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc20) = 26 [pid 1162] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 1162] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc20) = 26 [ 55.299795][ T305] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 55.306521][ T305] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 55.313996][ T305] cdc_ncm 4-1:1.0: setting rx_max = 2048 [ 55.329761][ T26] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 55.335995][ T26] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 55.343408][ T26] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 1191] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1191] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1219] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1219] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1191] <... ioctl resumed>, 0x7ffe0884dc00) = 18 [pid 1191] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1219] <... ioctl resumed>, 0x7ffe0884dc00) = 18 [pid 1219] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1191] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [ 55.429717][ T306] usb 2-1: Using ep0 maxpacket: 16 [ 55.439723][ T312] usb 1-1: new high-speed USB device number 14 using dummy_hcd [pid 1191] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1160] exit_group(0) = ? [pid 1160] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1160, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] umount2("./11", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 298] openat(AT_FDCWD, "./11", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 298] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 298] getdents64(3, 0x555556ae96f0 /* 3 entries */, 32768) = 80 [pid 298] umount2("./11/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 298] newfstatat(AT_FDCWD, "./11/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 298] unlink("./11/binderfs") = 0 [pid 298] getdents64(3, 0x555556ae96f0 /* 0 entries */, 32768) = 0 [pid 298] close(3) = 0 [pid 298] rmdir("./11") = 0 [pid 298] mkdir("./12", 0777) = 0 [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 1249 attached , child_tidptr=0x555556ae8650) = 1249 [pid 1249] set_robust_list(0x555556ae8660, 24) = 0 [pid 1249] chdir("./12") = 0 [pid 1249] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1249] setpgid(0, 0) = 0 [pid 1249] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1249] write(3, "1000", 4) = 4 [pid 1249] close(3) = 0 [pid 1249] symlink("/dev/binderfs", "./binderfs") = 0 [pid 1249] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1249] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe0884ec10) = 0 [pid 1249] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1249] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 1249] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1191] <... ioctl resumed>, 0x7ffe0884dc00) = 9 [pid 1191] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 1191] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1162] exit_group(0) = ? [pid 1162] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1162, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 297] umount2("./11", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 297] openat(AT_FDCWD, "./11", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 297] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 297] getdents64(3, 0x555556ae96f0 /* 3 entries */, 32768) = 80 [pid 297] umount2("./11/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 297] newfstatat(AT_FDCWD, "./11/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 297] unlink("./11/binderfs") = 0 [pid 297] getdents64(3, 0x555556ae96f0 /* 0 entries */, 32768) = 0 [pid 297] close(3) = 0 [pid 297] rmdir("./11") = 0 [pid 297] mkdir("./12", 0777) = 0 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 1191] <... ioctl resumed>, 0x7ffe0884dc00) = 92 [pid 297] <... clone resumed>, child_tidptr=0x555556ae8650) = 1250 ./strace-static-x86_64: Process 1250 attached [pid 1250] set_robust_list(0x555556ae8660, 24) = 0 [pid 1250] chdir("./12") = 0 [pid 1250] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1250] setpgid(0, 0) = 0 [pid 1250] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1250] write(3, "1000", 4) = 4 [pid 1250] close(3) = 0 [pid 1250] symlink("/dev/binderfs", "./binderfs") = 0 [pid 1250] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1250] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe0884ec10) = 0 [pid 1250] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1250] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 1250] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1191] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 55.509756][ T305] cdc_ncm 4-1:1.0: setting tx_max = 184 [ 55.531074][ T305] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 55.541085][ T39] usb 5-1: new high-speed USB device number 14 using dummy_hcd [pid 1223] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1223] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 18 [ 55.549947][ T306] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 55.561175][ T26] cdc_ncm 3-1:1.0: setting tx_max = 184 [ 55.569272][ T305] usb 4-1: USB disconnect, device number 13 [ 55.575298][ T306] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 55.586938][ T26] cdc_ncm 3-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 55.597316][ T305] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 1223] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1191] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1191] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 4 [pid 1191] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [ 55.607907][ T26] usb 3-1: USB disconnect, device number 13 [ 55.619080][ T26] cdc_ncm 3-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 1191] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 8 [pid 1191] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1219] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1191] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1219] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1191] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 8 [pid 1219] <... ioctl resumed>, 0x7ffe0884dc00) = 18 [pid 1219] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 55.679846][ T312] usb 1-1: Using ep0 maxpacket: 16 [pid 1191] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1219] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1191] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1219] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1191] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1219] <... ioctl resumed>, 0x7ffe0884dc00) = 9 [pid 1191] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 1219] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1191] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1219] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1219] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 92 [pid 1219] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 55.759817][ T306] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 55.769278][ T306] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 55.778000][ T306] usb 2-1: Product: syz [ 55.782725][ T306] usb 2-1: Manufacturer: syz [ 55.787590][ T306] usb 2-1: SerialNumber: syz [ 55.792262][ T39] usb 5-1: Using ep0 maxpacket: 16 [pid 1191] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1223] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1191] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1191] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1191] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b3ec) = 0 [pid 1191] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1223] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 18 [pid 1191] <... ioctl resumed>, 0x7ffe0884dc00) = 0 [pid 1223] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1219] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1219] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1223] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1223] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1219] <... ioctl resumed>, 0x7ffe0884dc00) = 4 [pid 1219] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1223] <... ioctl resumed>, 0x7ffe0884dc00) = 9 [ 55.799898][ T312] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 55.810913][ T312] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 1223] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1219] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1219] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1223] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1223] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1219] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 1219] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1223] <... ioctl resumed>, 0x7ffe0884dc00) = 92 [pid 1223] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1219] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1219] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 8 [pid 1219] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1223] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1223] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1219] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1219] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1223] <... ioctl resumed>, 0x7ffe0884dc00) = 4 [ 55.909751][ T39] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 55.920512][ T39] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 1223] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1219] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 1219] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1223] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1223] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 8 [pid 1223] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1250] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1223] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1250] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1223] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1191] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 1191] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1249] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1219] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1219] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 1249] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1219] <... ioctl resumed>, 0) = 0 [pid 1219] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1219] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b3ec) = 0 [pid 1219] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1250] <... ioctl resumed>, 0x7ffe0884dc00) = 18 [pid 1223] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 1191] <... ioctl resumed>, 0x7ffe0884dc20) = 26 [pid 1250] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1223] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1249] <... ioctl resumed>, 0x7ffe0884dc00) = 18 [pid 1219] <... ioctl resumed>, 0x7ffe0884dc00) = 0 [ 55.979857][ T312] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 55.989127][ T312] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 55.997116][ T312] usb 1-1: Product: syz [ 56.001344][ T312] usb 1-1: Manufacturer: syz [ 56.005817][ T312] usb 1-1: SerialNumber: syz [ 56.010331][ T26] usb 3-1: new high-speed USB device number 14 using dummy_hcd [ 56.017929][ T305] usb 4-1: new high-speed USB device number 14 using dummy_hcd [pid 1249] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1223] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1223] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 8 [pid 1223] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 1223] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1223] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1223] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b3ec) = 0 [pid 1223] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe0884dc00) = 0 [ 56.089812][ T39] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 56.098887][ T39] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 56.106737][ T39] usb 5-1: Product: syz [ 56.110714][ T39] usb 5-1: Manufacturer: syz [ 56.115104][ T39] usb 5-1: SerialNumber: syz [pid 1191] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 1191] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1191] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [pid 1191] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 1191] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1219] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 1219] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1250] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1191] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [pid 1250] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1219] <... ioctl resumed>, 0x7ffe0884dc20) = 26 [pid 1249] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1249] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1250] <... ioctl resumed>, 0x7ffe0884dc00) = 18 [pid 1250] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1249] <... ioctl resumed>, 0x7ffe0884dc00) = 18 [ 56.249730][ T26] usb 3-1: Using ep0 maxpacket: 16 [ 56.255229][ T1191] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 56.262086][ T305] usb 4-1: Using ep0 maxpacket: 16 [pid 1249] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1250] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1250] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1249] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1249] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1250] <... ioctl resumed>, 0x7ffe0884dc00) = 9 [pid 1250] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1249] <... ioctl resumed>, 0x7ffe0884dc00) = 9 [pid 1249] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1250] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1250] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1249] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1249] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1223] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 1223] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1250] <... ioctl resumed>, 0x7ffe0884dc00) = 92 [pid 1250] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1223] <... ioctl resumed>, 0x7ffe0884dc20) = 26 [pid 1249] <... ioctl resumed>, 0x7ffe0884dc00) = 92 [pid 1249] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1250] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1249] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1249] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1250] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 4 [pid 1249] <... ioctl resumed>, 0x7ffe0884dc00) = 4 [pid 1250] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 56.369846][ T26] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 56.381329][ T305] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 56.392149][ T26] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 56.401750][ T305] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 1249] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1250] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1249] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1250] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1249] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1191] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 1191] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1191] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1191] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1219] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 1219] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1219] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [pid 1219] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 1219] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1250] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 1249] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 1191] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [pid 1249] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1250] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1219] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [pid 1250] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1249] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1249] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1250] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 8 [pid 1249] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 1250] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 56.481623][ T1219] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 1249] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1250] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1249] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1250] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1249] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1250] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 1249] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 1249] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1250] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1223] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 1223] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1223] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [pid 1223] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 1223] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe0884dc20) = 0 [ 56.569791][ T26] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 56.579043][ T305] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 56.582928][ T1223] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 56.588255][ T305] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 56.602758][ T26] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 56.610694][ T26] usb 3-1: Product: syz [ 56.614661][ T26] usb 3-1: Manufacturer: syz [pid 1250] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1249] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1249] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1249] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1249] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b3ec) = 0 [pid 1249] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1250] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1250] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1250] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b3ec) = 0 [pid 1250] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe0884dc00) = 0 [pid 1249] <... ioctl resumed>, 0x7ffe0884dc00) = 0 [ 56.619094][ T26] usb 3-1: SerialNumber: syz [ 56.623580][ T305] usb 4-1: Product: syz [ 56.627505][ T305] usb 4-1: Manufacturer: syz [ 56.632378][ T305] usb 4-1: SerialNumber: syz [pid 1191] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 1191] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1219] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 1219] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1219] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1219] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1191] <... ioctl resumed>, 0x7ffe0884dc20) = 28 [pid 1219] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [pid 1223] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 1223] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1223] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1223] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe0884dc20) = 0 [pid 1250] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1249] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 1249] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1250] <... ioctl resumed>, 0x7ffe0884ec30) = 0 [pid 1250] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc20) = 26 [pid 1249] <... ioctl resumed>, 0x7ffe0884dc20) = 26 [pid 1191] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 1191] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [pid 1191] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 1191] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1219] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 1219] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1191] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [pid 1219] <... ioctl resumed>, 0x7ffe0884dc20) = 28 [ 56.911239][ T1191] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 1223] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 1223] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc20) = 28 [pid 1250] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 1250] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1250] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [pid 1250] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 1249] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 1249] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1249] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [pid 1249] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1250] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1249] <... ioctl resumed>, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 1249] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1250] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [pid 1249] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [pid 1191] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 1191] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1219] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [ 57.090790][ T1250] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 57.098377][ T1249] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 1219] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [pid 1219] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 1219] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1191] <... ioctl resumed>, 0x7ffe0884dc20) = 26 [pid 1219] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [ 57.141178][ T1219] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 57.149758][ T306] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 57.156021][ T306] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 57.163493][ T306] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 1223] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 1223] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [pid 1223] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 1223] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe0884dc20) = 0 [ 57.240490][ T1223] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 1250] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1249] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1250] <... ioctl resumed>, 0x7ffe0884ec30) = 0 [pid 1250] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1250] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1250] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1249] <... ioctl resumed>, 0x7ffe0884ec30) = 0 [pid 1249] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1249] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1249] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1250] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [pid 1249] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [pid 1191] exit_group(0) = ? [pid 1191] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1191, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 1219] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 1219] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 296] umount2("./12", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 296] openat(AT_FDCWD, "./12", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 296] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 296] getdents64(3, 0x555556ae96f0 /* 3 entries */, 32768) = 80 [pid 296] umount2("./12/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 296] newfstatat(AT_FDCWD, "./12/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 296] unlink("./12/binderfs") = 0 [pid 296] getdents64(3, 0x555556ae96f0 /* 0 entries */, 32768) = 0 [pid 296] close(3) = 0 [pid 296] rmdir("./12") = 0 [pid 296] mkdir("./13", 0777) = 0 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556ae8650) = 1280 ./strace-static-x86_64: Process 1280 attached [pid 1280] set_robust_list(0x555556ae8660, 24) = 0 [pid 1280] chdir("./13") = 0 [pid 1280] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1280] setpgid(0, 0) = 0 [pid 1280] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1280] write(3, "1000", 4) = 4 [pid 1280] close(3) = 0 [pid 1280] symlink("/dev/binderfs", "./binderfs") = 0 [pid 1280] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1280] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe0884ec10) = 0 [pid 1280] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1280] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 1280] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1219] <... ioctl resumed>, 0x7ffe0884dc20) = 26 [ 57.379757][ T306] cdc_ncm 2-1:1.0: setting tx_max = 184 [ 57.385229][ T312] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 57.391626][ T312] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 57.398848][ T312] cdc_ncm 1-1:1.0: setting rx_max = 2048 [ 57.411051][ T306] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 57.423878][ T306] usb 2-1: USB disconnect, device number 14 [pid 1223] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [ 57.430575][ T306] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 1223] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc20) = 26 [pid 1250] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1249] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 1249] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1250] <... ioctl resumed>, 0x7ffe0884ec30) = 0 [ 57.479793][ T39] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 57.486171][ T39] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 57.493761][ T39] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 1250] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc20) = 28 [pid 1249] <... ioctl resumed>, 0x7ffe0884dc20) = 28 [pid 1219] exit_group(0) = ? [pid 1219] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1219, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 295] umount2("./12", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 295] openat(AT_FDCWD, "./12", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 295] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 295] getdents64(3, 0x555556ae96f0 /* 3 entries */, 32768) = 80 [pid 295] umount2("./12/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 295] newfstatat(AT_FDCWD, "./12/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 295] unlink("./12/binderfs") = 0 [pid 295] getdents64(3, 0x555556ae96f0 /* 0 entries */, 32768) = 0 [pid 295] close(3) = 0 [pid 295] rmdir("./12") = 0 [pid 295] mkdir("./13", 0777) = 0 [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 1281 attached [pid 1281] set_robust_list(0x555556ae8660, 24) = 0 [pid 295] <... clone resumed>, child_tidptr=0x555556ae8650) = 1281 [pid 1281] chdir("./13") = 0 [pid 1281] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1281] setpgid(0, 0) = 0 [pid 1281] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1281] write(3, "1000", 4) = 4 [pid 1281] close(3) = 0 [pid 1281] symlink("/dev/binderfs", "./binderfs") = 0 [pid 1281] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1281] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe0884ec10) = 0 [pid 1281] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1281] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [ 57.599755][ T312] cdc_ncm 1-1:1.0: setting tx_max = 184 [ 57.621207][ T312] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 57.634712][ T312] usb 1-1: USB disconnect, device number 14 [ 57.641668][ T312] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 1281] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1223] exit_group(0) = ? [pid 1223] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1223, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] umount2("./12", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 299] openat(AT_FDCWD, "./12", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 299] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 299] getdents64(3, 0x555556ae96f0 /* 3 entries */, 32768) = 80 [pid 299] umount2("./12/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 299] newfstatat(AT_FDCWD, "./12/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 299] unlink("./12/binderfs") = 0 [pid 299] getdents64(3, 0x555556ae96f0 /* 0 entries */, 32768) = 0 [pid 299] close(3) = 0 [pid 299] rmdir("./12") = 0 [pid 299] mkdir("./13", 0777) = 0 [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556ae8650) = 1289 ./strace-static-x86_64: Process 1289 attached [pid 1289] set_robust_list(0x555556ae8660, 24) = 0 [pid 1289] chdir("./13") = 0 [pid 1289] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1289] setpgid(0, 0) = 0 [pid 1289] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1289] write(3, "1000", 4) = 4 [pid 1289] close(3) = 0 [pid 1289] symlink("/dev/binderfs", "./binderfs") = 0 [pid 1289] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1289] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe0884ec10) = 0 [pid 1289] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1289] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 1289] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1250] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 1250] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [ 57.709758][ T39] cdc_ncm 5-1:1.0: setting tx_max = 184 [ 57.732140][ T39] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 57.752311][ T1250] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 1250] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1249] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1250] <... ioctl resumed>, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 1250] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1249] <... ioctl resumed>, 0x7ffe0884ec30) = 0 [pid 1249] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [pid 1249] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 1249] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1250] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [pid 1249] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [ 57.759399][ T39] usb 5-1: USB disconnect, device number 14 [ 57.769061][ T1249] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 57.777427][ T39] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 1280] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1280] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 18 [ 57.820279][ T306] usb 2-1: new high-speed USB device number 15 using dummy_hcd [pid 1280] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1250] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 1250] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc20) = 26 [pid 1249] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 1249] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc20) = 26 [pid 1281] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [ 57.989754][ T26] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 57.995992][ T26] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 58.003533][ T26] cdc_ncm 3-1:1.0: setting rx_max = 2048 [ 58.009852][ T305] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 58.016466][ T305] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 58.023983][ T312] usb 1-1: new high-speed USB device number 15 using dummy_hcd [ 58.031451][ T305] cdc_ncm 4-1:1.0: setting rx_max = 2048 [pid 1281] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 18 [pid 1281] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1280] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1280] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 18 [ 58.059721][ T306] usb 2-1: Using ep0 maxpacket: 16 [pid 1280] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 1280] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 9 [pid 1280] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 1280] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1289] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1280] <... ioctl resumed>, 0x7ffe0884dc00) = 92 [pid 1280] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1289] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 18 [pid 1250] exit_group(0) = ? [pid 1289] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1250] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1250, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] umount2("./12", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 297] openat(AT_FDCWD, "./12", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 297] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 297] getdents64(3, 0x555556ae96f0 /* 3 entries */, 32768) = 80 [pid 297] umount2("./12/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 297] newfstatat(AT_FDCWD, "./12/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 297] unlink("./12/binderfs") = 0 [pid 297] getdents64(3, 0x555556ae96f0 /* 0 entries */, 32768) = 0 [pid 297] close(3) = 0 [pid 297] rmdir("./12") = 0 [pid 297] mkdir("./13", 0777) = 0 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556ae8650) = 1311 ./strace-static-x86_64: Process 1311 attached [pid 1311] set_robust_list(0x555556ae8660, 24) = 0 [pid 1311] chdir("./13") = 0 [pid 1311] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1311] setpgid(0, 0) = 0 [pid 1311] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1311] write(3, "1000", 4) = 4 [pid 1311] close(3) = 0 [pid 1311] symlink("/dev/binderfs", "./binderfs") = 0 [pid 1249] exit_group(0) = ? [pid 1311] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 1249] +++ exited with 0 +++ [pid 1311] <... openat resumed>) = 3 [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1249, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 298] umount2("./12", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 298] openat(AT_FDCWD, "./12", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 1311] ioctl(3, USB_RAW_IOCTL_INIT [pid 298] <... openat resumed>) = 3 [ 58.159769][ T39] usb 5-1: new high-speed USB device number 15 using dummy_hcd [ 58.179779][ T306] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 58.190699][ T306] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 298] newfstatat(3, "", [pid 1311] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1280] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 298] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 1280] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1311] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1311] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 1311] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 298] getdents64(3, 0x555556ae96f0 /* 3 entries */, 32768) = 80 [pid 298] umount2("./12/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 298] newfstatat(AT_FDCWD, "./12/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 298] unlink("./12/binderfs") = 0 [pid 298] getdents64(3, 0x555556ae96f0 /* 0 entries */, 32768) = 0 [pid 298] close(3) = 0 [pid 298] rmdir("./12") = 0 [pid 298] mkdir("./13", 0777) = 0 [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556ae8650) = 1312 ./strace-static-x86_64: Process 1312 attached [pid 1312] set_robust_list(0x555556ae8660, 24) = 0 [pid 1312] chdir("./13") = 0 [pid 1312] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1312] setpgid(0, 0) = 0 [pid 1312] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1312] write(3, "1000", 4) = 4 [pid 1312] close(3) = 0 [pid 1312] symlink("/dev/binderfs", "./binderfs") = 0 [pid 1312] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1312] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe0884ec10) = 0 [pid 1312] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1312] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 1312] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1280] <... ioctl resumed>, 0x7ffe0884dc00) = 4 [pid 1280] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [ 58.219796][ T26] cdc_ncm 3-1:1.0: setting tx_max = 184 [ 58.229806][ T305] cdc_ncm 4-1:1.0: setting tx_max = 184 [ 58.241192][ T26] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 58.252696][ T305] cdc_ncm 4-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 58.264310][ T26] usb 3-1: USB disconnect, device number 14 [pid 1280] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 8 [pid 1280] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1281] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1281] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1280] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1280] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1281] <... ioctl resumed>, 0x7ffe0884dc00) = 18 [pid 1281] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1280] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 1280] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1281] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1281] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1280] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1280] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1281] <... ioctl resumed>, 0x7ffe0884dc00) = 9 [ 58.270938][ T312] usb 1-1: Using ep0 maxpacket: 16 [ 58.287021][ T305] usb 4-1: USB disconnect, device number 14 [ 58.294073][ T26] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [ 58.303082][ T305] cdc_ncm 4-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 1281] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1280] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 1281] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1280] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1281] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 92 [ 58.359922][ T306] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 58.369367][ T306] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 58.379458][ T306] usb 2-1: Product: syz [ 58.385326][ T306] usb 2-1: Manufacturer: syz [ 58.390018][ T312] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 58.400846][ T39] usb 5-1: Using ep0 maxpacket: 16 [pid 1281] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1289] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1289] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1281] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1280] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1289] <... ioctl resumed>, 0x7ffe0884dc00) = 18 [pid 1281] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1289] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1280] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1280] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1280] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b3ec) = 0 [pid 1280] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1289] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1281] <... ioctl resumed>, 0x7ffe0884dc00) = 4 [pid 1280] <... ioctl resumed>, 0x7ffe0884dc00) = 0 [pid 1289] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 58.406043][ T306] usb 2-1: SerialNumber: syz [ 58.410895][ T312] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 1281] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1289] <... ioctl resumed>, 0x7ffe0884dc00) = 9 [pid 1281] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1289] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1281] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1289] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1281] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 1289] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1281] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1289] <... ioctl resumed>, 0x7ffe0884dc00) = 92 [pid 1281] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1289] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1281] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 8 [pid 1281] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1289] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1281] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1281] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 58.519798][ T39] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 58.530754][ T39] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 1289] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 4 [pid 1281] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 1289] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1281] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1289] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1289] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 8 [pid 1281] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1289] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1281] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1281] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1281] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b3ec) = 0 [pid 1281] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1289] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1281] <... ioctl resumed>, 0x7ffe0884dc00) = 0 [ 58.579821][ T312] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 58.588688][ T312] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 58.596846][ T312] usb 1-1: Product: syz [ 58.600859][ T312] usb 1-1: Manufacturer: syz [ 58.605250][ T312] usb 1-1: SerialNumber: syz [pid 1289] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1280] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 1280] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1289] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 1289] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1280] <... ioctl resumed>, 0x7ffe0884dc20) = 26 [pid 1289] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1289] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 8 [pid 1289] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1311] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1311] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 18 [pid 1311] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1312] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1289] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1289] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1289] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1289] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b3ec) = 0 [pid 1289] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1312] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 18 [pid 1289] <... ioctl resumed>, 0x7ffe0884dc00) = 0 [ 58.699715][ T26] usb 3-1: new high-speed USB device number 15 using dummy_hcd [ 58.709905][ T39] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 58.718855][ T39] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 58.726873][ T39] usb 5-1: Product: syz [ 58.731190][ T39] usb 5-1: Manufacturer: syz [ 58.735615][ T39] usb 5-1: SerialNumber: syz [ 58.740176][ T305] usb 4-1: new high-speed USB device number 15 using dummy_hcd [pid 1312] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1281] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 1281] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc20) = 26 [pid 1280] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 1280] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1280] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [pid 1280] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 1280] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe0884dc20) = 0 [ 58.882165][ T1280] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 1311] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1311] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 18 [ 58.939737][ T26] usb 3-1: Using ep0 maxpacket: 16 [pid 1289] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 1289] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1311] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1312] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1311] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1289] <... ioctl resumed>, 0x7ffe0884dc20) = 26 [pid 1312] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1311] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1312] <... ioctl resumed>, 0x7ffe0884dc00) = 18 [pid 1311] <... ioctl resumed>, 0x7ffe0884dc00) = 9 [pid 1312] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 58.979819][ T305] usb 4-1: Using ep0 maxpacket: 16 [pid 1311] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1312] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1311] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1312] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1311] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 92 [pid 1312] <... ioctl resumed>, 0x7ffe0884dc00) = 9 [pid 1312] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1311] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1281] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 1281] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1281] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [pid 1281] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 1281] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1312] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1281] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [pid 1312] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1311] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1311] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1280] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 1280] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1280] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [ 59.059881][ T26] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 59.071163][ T26] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 59.074250][ T1281] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 1280] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1312] <... ioctl resumed>, 0x7ffe0884dc00) = 92 [pid 1312] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1280] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [pid 1311] <... ioctl resumed>, 0x7ffe0884dc00) = 4 [pid 1311] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 1311] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1312] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1312] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1311] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 1311] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1312] <... ioctl resumed>, 0x7ffe0884dc00) = 4 [ 59.109785][ T305] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 59.120820][ T305] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 1312] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1311] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1311] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1312] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1312] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1311] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 1311] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1289] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 1289] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1289] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [pid 1289] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 1289] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1312] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 1312] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1311] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1289] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [pid 1311] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1312] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1312] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1311] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [ 59.200754][ T1289] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 59.239790][ T26] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 1311] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1312] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 1312] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 1312] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1311] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1312] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 1311] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1311] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1311] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b3ec) = 0 [pid 1311] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1312] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1281] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 1281] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1281] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [ 59.248882][ T26] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 59.256829][ T26] usb 3-1: Product: syz [ 59.261008][ T26] usb 3-1: Manufacturer: syz [ 59.265420][ T26] usb 3-1: SerialNumber: syz [ 59.289793][ T305] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 1281] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1311] <... ioctl resumed>, 0x7ffe0884dc00) = 0 [pid 1281] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [pid 1280] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 1280] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1312] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1280] <... ioctl resumed>, 0x7ffe0884dc20) = 28 [pid 1312] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1312] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1312] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b3ec) = 0 [pid 1312] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe0884dc00) = 0 [ 59.298947][ T305] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 59.307033][ T305] usb 4-1: Product: syz [ 59.311221][ T305] usb 4-1: Manufacturer: syz [ 59.315763][ T305] usb 4-1: SerialNumber: syz [pid 1289] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 1289] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1289] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1289] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe0884dc20) = 0 [pid 1281] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 1281] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1311] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 1311] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc20) = 26 [pid 1281] <... ioctl resumed>, 0x7ffe0884dc20) = 28 [pid 1280] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 1280] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [pid 1280] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 1280] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe0884dc20) = 0 [pid 1312] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 1312] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc20) = 26 [ 59.541636][ T1280] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 1289] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 1289] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc20) = 28 [pid 1311] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 1311] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1281] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1311] <... ioctl resumed>, 0) = 0 [pid 1281] <... ioctl resumed>, 0x7ffe0884ec30) = 0 [pid 1311] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1281] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1311] <... ioctl resumed>, 0x7f39fb15b80c) = 10 [pid 1281] <... ioctl resumed>, 0x7f39fb15b80c) = 10 [pid 1311] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1281] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1311] <... ioctl resumed>, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 1311] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1281] <... ioctl resumed>, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 1281] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1311] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [pid 1281] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [pid 1280] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [ 59.731159][ T1311] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 59.738050][ T1281] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 1280] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc20) = 26 [pid 1312] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 1312] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1312] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [pid 1312] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 1312] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe0884dc20) = 0 [pid 1289] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 1289] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [ 59.779779][ T306] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 59.786039][ T306] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 59.787049][ T1312] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 59.793938][ T306] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 1289] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 1289] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe0884dc20) = 0 [ 59.860405][ T1289] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 1311] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1281] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 1281] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1311] <... ioctl resumed>, 0x7ffe0884ec30) = 0 [pid 1311] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1311] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1311] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe0884dc20) = 0 [pid 1281] <... ioctl resumed>, 0x7ffe0884dc20) = 26 [pid 1280] exit_group(0) = ? [pid 1280] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1280, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] umount2("./13", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 296] openat(AT_FDCWD, "./13", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 296] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 296] getdents64(3, 0x555556ae96f0 /* 3 entries */, 32768) = 80 [pid 296] umount2("./13/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 296] newfstatat(AT_FDCWD, "./13/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 296] unlink("./13/binderfs") = 0 [pid 296] getdents64(3, 0x555556ae96f0 /* 0 entries */, 32768) = 0 [pid 296] close(3) = 0 [ 59.969833][ T312] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 59.976162][ T312] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 59.983945][ T312] cdc_ncm 1-1:1.0: setting rx_max = 2048 [ 59.999770][ T306] cdc_ncm 2-1:1.0: setting tx_max = 184 [pid 1312] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 1312] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1312] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1312] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 296] rmdir("./13") = 0 [pid 296] mkdir("./14", 0777) = 0 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556ae8650) = 1341 ./strace-static-x86_64: Process 1341 attached [pid 1341] set_robust_list(0x555556ae8660, 24) = 0 [pid 1341] chdir("./14") = 0 [pid 1341] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1341] setpgid(0, 0) = 0 [pid 1341] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1341] write(3, "1000", 4) = 4 [pid 1341] close(3) = 0 [pid 1341] symlink("/dev/binderfs", "./binderfs") = 0 [pid 1312] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [pid 1341] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1341] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe0884ec10) = 0 [pid 1341] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1341] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 1341] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1289] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 1289] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc20) = 26 [ 60.021373][ T306] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 60.034515][ T306] usb 2-1: USB disconnect, device number 15 [ 60.041273][ T306] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [ 60.099790][ T39] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 60.106266][ T39] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 60.113692][ T39] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 1311] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1281] exit_group(0) = ? [pid 1311] <... ioctl resumed>, 0x7ffe0884ec30) = 0 [pid 1281] +++ exited with 0 +++ [pid 1311] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1281, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 295] umount2("./13", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 295] openat(AT_FDCWD, "./13", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 295] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 295] getdents64(3, 0x555556ae96f0 /* 3 entries */, 32768) = 80 [pid 295] umount2("./13/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 295] newfstatat(AT_FDCWD, "./13/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 295] unlink("./13/binderfs") = 0 [pid 295] getdents64(3, 0x555556ae96f0 /* 0 entries */, 32768) = 0 [pid 295] close(3) = 0 [pid 295] rmdir("./13") = 0 [pid 295] mkdir("./14", 0777) = 0 [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556ae8650) = 1343 ./strace-static-x86_64: Process 1343 attached [pid 1343] set_robust_list(0x555556ae8660, 24) = 0 [pid 1343] chdir("./14") = 0 [pid 1343] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1343] setpgid(0, 0) = 0 [pid 1343] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1343] write(3, "1000", 4) = 4 [pid 1343] close(3) = 0 [pid 1343] symlink("/dev/binderfs", "./binderfs") = 0 [pid 1343] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1343] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe0884ec10) = 0 [pid 1343] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 1311] <... ioctl resumed>, 0x7ffe0884dc20) = 28 [pid 1343] <... ioctl resumed>, 0) = 0 [pid 1343] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [ 60.189747][ T312] cdc_ncm 1-1:1.0: setting tx_max = 184 [ 60.211051][ T312] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [pid 1343] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1312] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 1312] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc20) = 28 [ 60.234953][ T312] usb 1-1: USB disconnect, device number 15 [ 60.240998][ T312] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 1289] exit_group(0) = ? [pid 1289] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1289, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] umount2("./13", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 299] openat(AT_FDCWD, "./13", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 299] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 299] getdents64(3, 0x555556ae96f0 /* 3 entries */, 32768) = 80 [pid 299] umount2("./13/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 299] newfstatat(AT_FDCWD, "./13/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 299] unlink("./13/binderfs") = 0 [pid 299] getdents64(3, 0x555556ae96f0 /* 0 entries */, 32768) = 0 [pid 299] close(3) = 0 [pid 299] rmdir("./13") = 0 [pid 299] mkdir("./14", 0777) = 0 [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556ae8650) = 1356 ./strace-static-x86_64: Process 1356 attached [pid 1356] set_robust_list(0x555556ae8660, 24) = 0 [pid 1356] chdir("./14") = 0 [pid 1356] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1356] setpgid(0, 0) = 0 [pid 1356] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1356] write(3, "1000", 4) = 4 [pid 1356] close(3) = 0 [pid 1356] symlink("/dev/binderfs", "./binderfs") = 0 [pid 1356] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1356] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe0884ec10) = 0 [pid 1356] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1356] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [ 60.309951][ T39] cdc_ncm 5-1:1.0: setting tx_max = 184 [ 60.332806][ T39] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [pid 1356] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1311] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 1311] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [ 60.357578][ T39] usb 5-1: USB disconnect, device number 15 [ 60.370028][ T39] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 1311] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 1311] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe0884dc20) = 0 [pid 1341] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1341] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 18 [pid 1341] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1312] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 1312] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [ 60.401971][ T1311] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 60.420397][ T306] usb 2-1: new high-speed USB device number 16 using dummy_hcd [pid 1312] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 1312] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe0884dc20) = 0 [ 60.461123][ T1312] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 1311] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 1311] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc20) = 26 [pid 1343] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1343] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 18 [pid 1343] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1341] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1341] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1312] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [ 60.629773][ T312] usb 1-1: new high-speed USB device number 16 using dummy_hcd [ 60.639760][ T26] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 60.646387][ T26] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 60.653842][ T26] cdc_ncm 3-1:1.0: setting rx_max = 2048 [ 60.660156][ T306] usb 2-1: Using ep0 maxpacket: 16 [pid 1312] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc20) = 26 [pid 1341] <... ioctl resumed>, 0x7ffe0884dc00) = 18 [pid 1341] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 1341] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 9 [pid 1341] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1356] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1356] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1341] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1341] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1356] <... ioctl resumed>, 0x7ffe0884dc00) = 18 [ 60.699769][ T305] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 60.706151][ T305] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 60.713594][ T305] cdc_ncm 4-1:1.0: setting rx_max = 2048 [ 60.739739][ T39] usb 5-1: new high-speed USB device number 16 using dummy_hcd [pid 1356] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1341] <... ioctl resumed>, 0x7ffe0884dc00) = 92 [pid 1341] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 1341] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1311] exit_group(0) = ? [pid 1311] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1311, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] umount2("./13", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 297] openat(AT_FDCWD, "./13", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 297] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 297] getdents64(3, 0x555556ae96f0 /* 3 entries */, 32768) = 80 [pid 297] umount2("./13/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 297] newfstatat(AT_FDCWD, "./13/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 297] unlink("./13/binderfs") = 0 [pid 297] getdents64(3, 0x555556ae96f0 /* 0 entries */, 32768) = 0 [pid 297] close(3) = 0 [pid 297] rmdir("./13") = 0 [pid 297] mkdir("./14", 0777) = 0 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 1372 attached , child_tidptr=0x555556ae8650) = 1372 [pid 1372] set_robust_list(0x555556ae8660, 24) = 0 [pid 1341] <... ioctl resumed>, 0x7ffe0884dc00) = 4 [pid 1341] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1372] chdir("./14") = 0 [ 60.789794][ T306] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 60.800825][ T306] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 1372] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1372] setpgid(0, 0) = 0 [pid 1372] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1372] write(3, "1000", 4) = 4 [pid 1372] close(3) = 0 [pid 1372] symlink("/dev/binderfs", "./binderfs") = 0 [pid 1372] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1372] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe0884ec10) = 0 [pid 1372] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1372] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 1372] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1341] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1341] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1343] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1341] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 1343] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1341] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1312] exit_group(0) = ? [ 60.859733][ T26] cdc_ncm 3-1:1.0: setting tx_max = 184 [ 60.869722][ T312] usb 1-1: Using ep0 maxpacket: 16 [ 60.881088][ T26] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 60.893045][ T26] usb 3-1: USB disconnect, device number 15 [ 60.900283][ T26] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 1343] <... ioctl resumed>, 0x7ffe0884dc00) = 18 [pid 1341] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1312] +++ exited with 0 +++ [pid 1343] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1312, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 298] umount2("./13", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 298] openat(AT_FDCWD, "./13", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 298] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 298] getdents64(3, 0x555556ae96f0 /* 3 entries */, 32768) = 80 [pid 298] umount2("./13/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 298] newfstatat(AT_FDCWD, "./13/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 298] unlink("./13/binderfs") = 0 [pid 298] getdents64(3, 0x555556ae96f0 /* 0 entries */, 32768) = 0 [pid 1341] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 298] close(3) = 0 [pid 298] rmdir("./13") = 0 [pid 298] mkdir("./14", 0777) = 0 [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556ae8650) = 1374 ./strace-static-x86_64: Process 1374 attached [pid 1374] set_robust_list(0x555556ae8660, 24) = 0 [pid 1374] chdir("./14") = 0 [pid 1374] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1374] setpgid(0, 0) = 0 [pid 1374] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1374] write(3, "1000", 4) = 4 [pid 1374] close(3) = 0 [pid 1374] symlink("/dev/binderfs", "./binderfs") = 0 [pid 1374] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1374] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe0884ec10) = 0 [pid 1374] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1374] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 1374] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1343] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1343] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1341] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 1341] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1343] <... ioctl resumed>, 0x7ffe0884dc00) = 9 [pid 1343] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1341] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [ 60.910060][ T305] cdc_ncm 4-1:1.0: setting tx_max = 184 [ 60.931535][ T305] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 60.954709][ T305] usb 4-1: USB disconnect, device number 15 [pid 1341] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1343] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1343] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1341] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 1341] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1343] <... ioctl resumed>, 0x7ffe0884dc00) = 92 [ 60.962311][ T305] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [ 60.979798][ T306] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 60.989011][ T306] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 60.997191][ T312] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 1343] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1356] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1356] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 18 [pid 1356] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1343] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1341] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1341] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1343] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1341] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1341] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b3ec) = 0 [pid 1341] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1356] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1356] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1343] <... ioctl resumed>, 0x7ffe0884dc00) = 4 [pid 1341] <... ioctl resumed>, 0x7ffe0884dc00) = 0 [pid 1343] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1356] <... ioctl resumed>, 0x7ffe0884dc00) = 9 [ 61.008173][ T39] usb 5-1: Using ep0 maxpacket: 16 [ 61.014426][ T312] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 61.026424][ T306] usb 2-1: Product: syz [ 61.032474][ T306] usb 2-1: Manufacturer: syz [ 61.036892][ T306] usb 2-1: SerialNumber: syz [pid 1356] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1343] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1343] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1356] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1356] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1343] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 1343] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1356] <... ioctl resumed>, 0x7ffe0884dc00) = 92 [pid 1356] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1343] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1343] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 8 [pid 1343] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1356] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1356] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1343] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1343] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1356] <... ioctl resumed>, 0x7ffe0884dc00) = 4 [ 61.129770][ T39] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 61.141014][ T39] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 1356] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1343] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 1343] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1356] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1356] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 8 [pid 1356] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1343] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1356] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1343] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1343] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1343] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b3ec) = 0 [pid 1343] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1356] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 8 [pid 1343] <... ioctl resumed>, 0x7ffe0884dc00) = 0 [pid 1356] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 61.199823][ T312] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 61.208714][ T312] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 61.216924][ T312] usb 1-1: Product: syz [ 61.221212][ T312] usb 1-1: Manufacturer: syz [ 61.225609][ T312] usb 1-1: SerialNumber: syz [pid 1341] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 1341] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1356] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1356] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1341] <... ioctl resumed>, 0x7ffe0884dc20) = 26 [pid 1356] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 1356] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1372] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1372] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1356] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1356] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1356] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1356] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b3ec) = 0 [pid 1356] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1372] <... ioctl resumed>, 0x7ffe0884dc00) = 18 [ 61.309750][ T39] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 61.318607][ T39] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 61.326477][ T26] usb 3-1: new high-speed USB device number 16 using dummy_hcd [ 61.333949][ T39] usb 5-1: Product: syz [ 61.337933][ T39] usb 5-1: Manufacturer: syz [ 61.342395][ T39] usb 5-1: SerialNumber: syz [pid 1372] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1356] <... ioctl resumed>, 0x7ffe0884dc00) = 0 [pid 1374] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1374] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 18 [ 61.369812][ T305] usb 4-1: new high-speed USB device number 16 using dummy_hcd [pid 1374] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1343] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 1343] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc20) = 26 [pid 1341] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 1341] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1341] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [pid 1341] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 1341] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe0884dc20) = 0 [ 61.501044][ T1341] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 1356] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 1356] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1372] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1372] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1356] <... ioctl resumed>, 0x7ffe0884dc20) = 26 [pid 1372] <... ioctl resumed>, 0x7ffe0884dc00) = 18 [ 61.569724][ T26] usb 3-1: Using ep0 maxpacket: 16 [pid 1372] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1374] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1372] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1374] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1372] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1374] <... ioctl resumed>, 0x7ffe0884dc00) = 18 [pid 1372] <... ioctl resumed>, 0x7ffe0884dc00) = 9 [pid 1374] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 61.609853][ T305] usb 4-1: Using ep0 maxpacket: 16 [pid 1372] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1374] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1372] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1372] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1374] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 9 [pid 1372] <... ioctl resumed>, 0x7ffe0884dc00) = 92 [pid 1372] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1374] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1343] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 1343] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1343] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [pid 1343] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 1343] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1374] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1374] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1341] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 1341] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1341] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1341] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1372] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1343] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [ 61.689808][ T26] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 61.700811][ T26] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 61.702244][ T1343] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 1372] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1374] <... ioctl resumed>, 0x7ffe0884dc00) = 92 [pid 1341] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [pid 1374] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1372] <... ioctl resumed>, 0x7ffe0884dc00) = 4 [pid 1372] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 1372] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1374] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1374] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1372] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 1372] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1374] <... ioctl resumed>, 0x7ffe0884dc00) = 4 [pid 1374] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1356] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [ 61.739975][ T305] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 61.750907][ T305] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 1356] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1356] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [pid 1356] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 1356] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1372] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1372] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1374] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1374] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1356] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [pid 1372] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 1372] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1374] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 1374] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1372] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1372] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1374] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [ 61.802146][ T1356] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 1374] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1372] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 1372] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1374] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 1374] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 1374] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1372] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1374] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 1374] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1372] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [ 61.869772][ T26] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 61.878719][ T26] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 61.886887][ T26] usb 3-1: Product: syz [ 61.891102][ T26] usb 3-1: Manufacturer: syz [ 61.895500][ T26] usb 3-1: SerialNumber: syz [pid 1372] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1372] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b3ec) = 0 [pid 1372] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe0884dc00) = 0 [pid 1343] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 1343] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1343] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1343] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe0884dc20) = 0 [pid 1341] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 1341] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc20) = 28 [pid 1374] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1374] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1374] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1374] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b3ec) = 0 [pid 1374] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe0884dc00) = 0 [ 61.919814][ T305] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 61.928876][ T305] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 61.936744][ T305] usb 4-1: Product: syz [ 61.940798][ T305] usb 4-1: Manufacturer: syz [ 61.945518][ T305] usb 4-1: SerialNumber: syz [pid 1356] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 1356] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1356] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1356] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe0884dc20) = 0 [pid 1372] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 1372] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1343] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 1343] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1372] <... ioctl resumed>, 0x7ffe0884dc20) = 26 [pid 1341] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 1341] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [pid 1341] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 1341] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1343] <... ioctl resumed>, 0x7ffe0884dc20) = 28 [pid 1341] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [pid 1374] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 1374] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc20) = 26 [ 62.161142][ T1341] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 1356] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 1356] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc20) = 28 [pid 1372] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 1372] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1372] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [pid 1372] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 1372] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1343] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 1343] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [pid 1343] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 1343] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1372] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [pid 1341] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 1341] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1343] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [pid 1341] <... ioctl resumed>, 0x7ffe0884dc20) = 26 [ 62.361761][ T1372] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 62.371519][ T1343] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 62.399789][ T306] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 1374] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 1374] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1374] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [pid 1374] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 1374] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe0884dc20) = 0 [pid 1356] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 1356] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [ 62.406239][ T306] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 62.413513][ T306] cdc_ncm 2-1:1.0: setting rx_max = 2048 [ 62.420675][ T1374] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 1356] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 1356] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe0884dc20) = 0 [ 62.460850][ T1356] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 1372] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 1372] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1372] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1372] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1343] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 1343] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1372] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [pid 1341] exit_group(0) = ? [pid 1341] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1341, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] umount2("./14", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 296] openat(AT_FDCWD, "./14", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 296] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 296] getdents64(3, [pid 1343] <... ioctl resumed>, 0x7ffe0884dc20) = 26 [pid 296] <... getdents64 resumed>0x555556ae96f0 /* 3 entries */, 32768) = 80 [pid 296] umount2("./14/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 296] newfstatat(AT_FDCWD, "./14/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 296] unlink("./14/binderfs") = 0 [pid 296] getdents64(3, 0x555556ae96f0 /* 0 entries */, 32768) = 0 [pid 296] close(3) = 0 [pid 296] rmdir("./14") = 0 [pid 296] mkdir("./15", 0777) = 0 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556ae8650) = 1403 ./strace-static-x86_64: Process 1403 attached [pid 1403] set_robust_list(0x555556ae8660, 24) = 0 [pid 1403] chdir("./15") = 0 [pid 1403] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1403] setpgid(0, 0) = 0 [pid 1403] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1403] write(3, "1000", 4) = 4 [pid 1403] close(3) = 0 [pid 1403] symlink("/dev/binderfs", "./binderfs") = 0 [pid 1403] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1403] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe0884ec10) = 0 [pid 1403] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1403] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1374] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 1374] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1374] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1374] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1403] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [ 62.609762][ T312] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 62.616488][ T312] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 62.623757][ T306] cdc_ncm 2-1:1.0: setting tx_max = 184 [ 62.629844][ T312] cdc_ncm 1-1:1.0: setting rx_max = 2048 [ 62.641317][ T306] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 62.654366][ T306] usb 2-1: USB disconnect, device number 16 [pid 1403] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1374] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [pid 1356] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 1356] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc20) = 26 [ 62.662952][ T306] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [ 62.700363][ T39] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 62.707220][ T39] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 62.716094][ T39] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 1372] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 1372] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc20) = 28 [pid 1343] exit_group(0) = ? [pid 1343] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1343, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 295] umount2("./14", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 295] openat(AT_FDCWD, "./14", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 295] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 295] getdents64(3, 0x555556ae96f0 /* 3 entries */, 32768) = 80 [pid 295] umount2("./14/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 295] newfstatat(AT_FDCWD, "./14/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 295] unlink("./14/binderfs") = 0 [pid 295] getdents64(3, 0x555556ae96f0 /* 0 entries */, 32768) = 0 [pid 295] close(3) = 0 [pid 295] rmdir("./14") = 0 [pid 295] mkdir("./15", 0777) = 0 [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556ae8650) = 1431 ./strace-static-x86_64: Process 1431 attached [pid 1431] set_robust_list(0x555556ae8660, 24) = 0 [pid 1431] chdir("./15") = 0 [pid 1431] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1431] setpgid(0, 0) = 0 [pid 1431] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1431] write(3, "1000", 4) = 4 [pid 1431] close(3) = 0 [pid 1431] symlink("/dev/binderfs", "./binderfs") = 0 [pid 1431] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1431] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe0884ec10) = 0 [pid 1431] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1431] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 1431] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1374] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 1374] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc20) = 28 [ 62.849767][ T312] cdc_ncm 1-1:1.0: setting tx_max = 184 [ 62.871548][ T312] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 62.884088][ T312] usb 1-1: USB disconnect, device number 16 [pid 1356] exit_group(0) = ? [pid 1356] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1356, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 299] umount2("./14", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 299] openat(AT_FDCWD, "./14", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 299] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 299] getdents64(3, 0x555556ae96f0 /* 3 entries */, 32768) = 80 [pid 299] umount2("./14/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 299] newfstatat(AT_FDCWD, "./14/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 299] unlink("./14/binderfs") = 0 [pid 299] getdents64(3, 0x555556ae96f0 /* 0 entries */, 32768) = 0 [pid 299] close(3) = 0 [pid 299] rmdir("./14") = 0 [pid 299] mkdir("./15", 0777) = 0 [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556ae8650) = 1433 ./strace-static-x86_64: Process 1433 attached [pid 1433] set_robust_list(0x555556ae8660, 24) = 0 [pid 1433] chdir("./15") = 0 [pid 1433] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1433] setpgid(0, 0) = 0 [pid 1433] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1433] write(3, "1000", 4) = 4 [pid 1433] close(3) = 0 [pid 1433] symlink("/dev/binderfs", "./binderfs") = 0 [pid 1433] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1433] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe0884ec10) = 0 [pid 1433] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1433] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [ 62.896005][ T312] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [ 62.919848][ T39] cdc_ncm 5-1:1.0: setting tx_max = 184 [pid 1433] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1372] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 1372] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [ 62.941313][ T39] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 62.972210][ T39] usb 5-1: USB disconnect, device number 16 [ 62.980029][ T39] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 1372] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 1372] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe0884dc20) = 0 [ 63.021971][ T1372] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 1403] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1403] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1374] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 1374] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [pid 1374] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 1374] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1403] <... ioctl resumed>, 0x7ffe0884dc00) = 18 [pid 1374] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [ 63.069779][ T306] usb 2-1: new high-speed USB device number 17 using dummy_hcd [ 63.093180][ T1374] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 1403] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1372] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 1372] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc20) = 26 [pid 1374] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 1374] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1431] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [ 63.259779][ T26] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 63.266174][ T26] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 63.273434][ T26] cdc_ncm 3-1:1.0: setting rx_max = 2048 [ 63.299697][ T312] usb 1-1: new high-speed USB device number 17 using dummy_hcd [pid 1431] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1374] <... ioctl resumed>, 0x7ffe0884dc20) = 26 [pid 1431] <... ioctl resumed>, 0x7ffe0884dc00) = 18 [pid 1403] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1403] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1431] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1403] <... ioctl resumed>, 0x7ffe0884dc00) = 18 [ 63.319721][ T306] usb 2-1: Using ep0 maxpacket: 16 [ 63.329763][ T305] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 63.336024][ T305] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 63.343485][ T305] cdc_ncm 4-1:1.0: setting rx_max = 2048 [pid 1403] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 1403] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1433] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1433] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1403] <... ioctl resumed>, 0x7ffe0884dc00) = 9 [pid 1403] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1433] <... ioctl resumed>, 0x7ffe0884dc00) = 18 [pid 1433] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1403] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [ 63.369715][ T39] usb 5-1: new high-speed USB device number 17 using dummy_hcd [pid 1403] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 92 [pid 1403] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1372] exit_group(0) = ? [pid 1372] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1372, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] umount2("./14", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 297] openat(AT_FDCWD, "./14", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 297] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 297] getdents64(3, 0x555556ae96f0 /* 3 entries */, 32768) = 80 [pid 297] umount2("./14/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 297] newfstatat(AT_FDCWD, "./14/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 297] unlink("./14/binderfs") = 0 [pid 297] getdents64(3, 0x555556ae96f0 /* 0 entries */, 32768) = 0 [pid 297] close(3) = 0 [pid 297] rmdir("./14" [pid 1403] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 297] <... rmdir resumed>) = 0 [pid 1403] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 297] mkdir("./15", 0777) = 0 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556ae8650) = 1461 ./strace-static-x86_64: Process 1461 attached [pid 1461] set_robust_list(0x555556ae8660, 24) = 0 [pid 1461] chdir("./15") = 0 [pid 1461] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1461] setpgid(0, 0) = 0 [pid 1461] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1461] write(3, "1000", 4) = 4 [pid 1461] close(3) = 0 [pid 1461] symlink("/dev/binderfs", "./binderfs") = 0 [pid 1461] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1461] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe0884ec10) = 0 [pid 1461] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1461] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [ 63.439769][ T306] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 63.450790][ T306] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 1461] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1403] <... ioctl resumed>, 0x7ffe0884dc00) = 4 [pid 1403] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [ 63.489769][ T26] cdc_ncm 3-1:1.0: setting tx_max = 184 [ 63.511424][ T26] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 63.525533][ T26] usb 3-1: USB disconnect, device number 16 [pid 1403] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1374] exit_group(0) = ? [pid 1374] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1374, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 298] umount2("./14", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 298] openat(AT_FDCWD, "./14", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 298] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 298] getdents64(3, 0x555556ae96f0 /* 3 entries */, 32768) = 80 [pid 298] umount2("./14/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 298] newfstatat(AT_FDCWD, "./14/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 298] unlink("./14/binderfs") = 0 [pid 298] getdents64(3, 0x555556ae96f0 /* 0 entries */, 32768) = 0 [pid 298] close(3) = 0 [pid 298] rmdir("./14") = 0 [pid 298] mkdir("./15", 0777) = 0 [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556ae8650) = 1463 [pid 1403] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 1403] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 1463 attached [pid 1463] set_robust_list(0x555556ae8660, 24) = 0 [pid 1463] chdir("./15") = 0 [pid 1463] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1463] setpgid(0, 0) = 0 [pid 1463] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1463] write(3, "1000", 4) = 4 [pid 1463] close(3) = 0 [pid 1463] symlink("/dev/binderfs", "./binderfs") = 0 [pid 1463] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1463] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe0884ec10) = 0 [pid 1463] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1463] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1403] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1431] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1431] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1403] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1463] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1463] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1403] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [ 63.532533][ T26] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [ 63.541510][ T305] cdc_ncm 4-1:1.0: setting tx_max = 184 [ 63.547145][ T312] usb 1-1: Using ep0 maxpacket: 16 [ 63.561511][ T305] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [pid 1403] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1431] <... ioctl resumed>, 0x7ffe0884dc00) = 18 [pid 1431] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1403] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1403] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1431] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1431] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1403] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 1403] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1433] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1431] <... ioctl resumed>, 0x7ffe0884dc00) = 9 [pid 1433] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 63.584677][ T305] usb 4-1: USB disconnect, device number 16 [ 63.593675][ T305] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [ 63.609787][ T39] usb 5-1: Using ep0 maxpacket: 16 [ 63.619864][ T306] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 63.629097][ T306] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 1431] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1433] <... ioctl resumed>, 0x7ffe0884dc00) = 18 [pid 1431] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1433] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1431] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1433] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1431] <... ioctl resumed>, 0x7ffe0884dc00) = 92 [pid 1403] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1433] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1431] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1403] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 1433] <... ioctl resumed>, 0x7ffe0884dc00) = 9 [ 63.640245][ T306] usb 2-1: Product: syz [ 63.645716][ T306] usb 2-1: Manufacturer: syz [ 63.650892][ T306] usb 2-1: SerialNumber: syz [ 63.669840][ T312] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 63.681233][ T312] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 1433] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1403] <... ioctl resumed>, 0) = 0 [pid 1403] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1403] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b3ec) = 0 [pid 1403] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1433] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1431] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1403] <... ioctl resumed>, 0x7ffe0884dc00) = 0 [pid 1433] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1431] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1433] <... ioctl resumed>, 0x7ffe0884dc00) = 92 [pid 1431] <... ioctl resumed>, 0x7ffe0884dc00) = 4 [pid 1433] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1431] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 1431] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1433] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1433] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1431] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 1431] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1433] <... ioctl resumed>, 0x7ffe0884dc00) = 4 [ 63.730674][ T39] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 63.742249][ T39] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 1433] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1431] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1431] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1433] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1433] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1431] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 1431] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1433] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 1433] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1431] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1431] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1433] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1433] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1431] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 1431] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1433] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 1433] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 1433] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 8 [pid 1431] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1433] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 63.859763][ T312] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 63.868898][ T312] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 63.877146][ T312] usb 1-1: Product: syz [ 63.881323][ T312] usb 1-1: Manufacturer: syz [ 63.885720][ T312] usb 1-1: SerialNumber: syz [pid 1431] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1431] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1431] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b3ec) = 0 [pid 1431] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1403] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 1403] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc20) = 26 [pid 1431] <... ioctl resumed>, 0x7ffe0884dc00) = 0 [pid 1461] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1433] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1433] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1433] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1433] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b3ec) = 0 [pid 1433] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1461] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 18 [pid 1461] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1433] <... ioctl resumed>, 0x7ffe0884dc00) = 0 [ 63.909786][ T39] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 63.918992][ T39] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 63.927160][ T39] usb 5-1: Product: syz [ 63.932001][ T39] usb 5-1: Manufacturer: syz [ 63.936411][ T39] usb 5-1: SerialNumber: syz [ 63.940899][ T26] usb 3-1: new high-speed USB device number 17 using dummy_hcd [pid 1463] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1463] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 18 [ 63.989746][ T305] usb 4-1: new high-speed USB device number 17 using dummy_hcd [pid 1463] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1403] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1431] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1403] <... ioctl resumed>, 0x7ffe0884ec30) = 0 [pid 1403] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1403] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [pid 1403] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1431] <... ioctl resumed>, 0x7ffe0884ec30) = 0 [pid 1403] <... ioctl resumed>, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 1431] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1403] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1431] <... ioctl resumed>, 0x7ffe0884dc20) = 26 [pid 1403] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [pid 1433] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [ 64.132845][ T1403] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 1433] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1461] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1433] <... ioctl resumed>, 0x7ffe0884dc20) = 26 [pid 1461] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 18 [ 64.179718][ T26] usb 3-1: Using ep0 maxpacket: 16 [pid 1461] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 1461] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1463] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1463] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1461] <... ioctl resumed>, 0x7ffe0884dc00) = 9 [pid 1461] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1463] <... ioctl resumed>, 0x7ffe0884dc00) = 18 [ 64.229749][ T305] usb 4-1: Using ep0 maxpacket: 16 [pid 1463] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1461] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1461] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1463] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1463] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 9 [pid 1461] <... ioctl resumed>, 0x7ffe0884dc00) = 92 [pid 1463] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1461] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1463] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1463] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1461] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [ 64.299735][ T26] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 64.310513][ T26] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 1461] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1463] <... ioctl resumed>, 0x7ffe0884dc00) = 92 [pid 1461] <... ioctl resumed>, 0x7ffe0884dc00) = 4 [pid 1463] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1431] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1403] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1431] <... ioctl resumed>, 0x7ffe0884ec30) = 0 [pid 1403] <... ioctl resumed>, 0x7ffe0884ec30) = 0 [pid 1431] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1403] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1431] <... ioctl resumed>, 0) = 0 [pid 1403] <... ioctl resumed>, 0xa) = 0 [pid 1431] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1403] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1431] <... ioctl resumed>, 0x7f39fb15b80c) = 10 [pid 1403] <... ioctl resumed>, 0) = -1 EINVAL (Invalid argument) [pid 1431] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1403] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1461] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1431] <... ioctl resumed>, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 1431] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1461] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1461] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1463] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1431] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [pid 1403] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [pid 1463] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1461] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 1461] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1433] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 1433] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1433] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [ 64.349781][ T305] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 64.360629][ T305] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 64.364074][ T1431] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 1433] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 1433] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1463] <... ioctl resumed>, 0x7ffe0884dc00) = 4 [pid 1463] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1461] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1433] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [pid 1461] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1463] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1463] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1461] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 1461] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1463] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 1463] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1461] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [ 64.402043][ T1433] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 1461] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1463] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1463] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1461] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 1461] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1463] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 1463] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [ 64.479762][ T26] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 64.489021][ T26] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 64.497197][ T26] usb 3-1: Product: syz [ 64.501665][ T26] usb 3-1: Manufacturer: syz [ 64.506073][ T26] usb 3-1: SerialNumber: syz [pid 1463] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 8 [pid 1461] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1463] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1461] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1461] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1461] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b3ec) = 0 [pid 1461] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe0884dc00) = 0 [pid 1463] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1463] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1463] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1463] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b3ec) = 0 [pid 1463] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1431] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 1431] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1403] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1431] <... ioctl resumed>, 0xa) = 0 [pid 1431] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1403] <... ioctl resumed>, 0x7ffe0884ec30) = 0 [pid 1431] <... ioctl resumed>, 0) = -1 EINVAL (Invalid argument) [pid 1403] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1431] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1463] <... ioctl resumed>, 0x7ffe0884dc00) = 0 [pid 1403] <... ioctl resumed>, 0x7ffe0884dc20) = 28 [pid 1431] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [ 64.529803][ T305] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 64.538652][ T305] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 64.546763][ T305] usb 4-1: Product: syz [ 64.551045][ T305] usb 4-1: Manufacturer: syz [ 64.555552][ T305] usb 4-1: SerialNumber: syz [pid 1433] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 1433] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1433] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1433] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe0884dc20) = 0 [pid 1461] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 1461] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc20) = 26 [pid 1463] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 1463] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1403] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1431] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1403] <... ioctl resumed>, 0x7ffe0884ec30) = 0 [pid 1403] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [pid 1403] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1431] <... ioctl resumed>, 0x7ffe0884ec30) = 0 [pid 1403] <... ioctl resumed>, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 1403] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1431] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1463] <... ioctl resumed>, 0x7ffe0884dc20) = 26 [pid 1431] <... ioctl resumed>, 0x7ffe0884dc20) = 28 [pid 1403] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [pid 1433] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 1433] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc20) = 28 [ 64.810362][ T1403] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 1461] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 1461] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1461] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [pid 1461] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 1461] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe0884dc20) = 0 [pid 1463] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 1463] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1463] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [ 64.971605][ T1461] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 1463] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 1431] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1463] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1431] <... ioctl resumed>, 0x7ffe0884ec30) = 0 [pid 1431] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [pid 1431] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1403] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1431] <... ioctl resumed>, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 1403] <... ioctl resumed>, 0x7ffe0884ec30) = 0 [pid 1403] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1431] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1463] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [pid 1431] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [pid 1403] <... ioctl resumed>, 0x7ffe0884dc20) = 26 [pid 1433] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 1433] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [ 65.023183][ T1463] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 65.030658][ T1431] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 65.049766][ T306] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 65.056099][ T306] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 65.063528][ T306] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 1433] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 1433] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe0884dc20) = 0 [ 65.064852][ T1433] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 1461] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 1461] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1461] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1461] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe0884dc20) = 0 [pid 1463] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 1463] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1463] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1463] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1431] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 1403] exit_group(0 [pid 1431] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1403] <... exit_group resumed>) = ? [pid 1403] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1403, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] umount2("./15", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 296] openat(AT_FDCWD, "./15", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 296] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 296] getdents64(3, [pid 1463] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [pid 1431] <... ioctl resumed>, 0x7ffe0884dc20) = 26 [pid 296] <... getdents64 resumed>0x555556ae96f0 /* 3 entries */, 32768) = 80 [pid 296] umount2("./15/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 296] newfstatat(AT_FDCWD, "./15/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 296] unlink("./15/binderfs") = 0 [pid 296] getdents64(3, 0x555556ae96f0 /* 0 entries */, 32768) = 0 [pid 296] close(3) = 0 [pid 296] rmdir("./15") = 0 [pid 296] mkdir("./16", 0777) = 0 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556ae8650) = 1492 ./strace-static-x86_64: Process 1492 attached [pid 1492] set_robust_list(0x555556ae8660, 24) = 0 [pid 1492] chdir("./16") = 0 [pid 1492] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1492] setpgid(0, 0) = 0 [pid 1492] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1492] write(3, "1000", 4) = 4 [pid 1492] close(3) = 0 [pid 1492] symlink("/dev/binderfs", "./binderfs") = 0 [pid 1492] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1492] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe0884ec10) = 0 [pid 1492] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1492] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 1492] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1433] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [ 65.260564][ T312] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 65.267196][ T312] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 65.274620][ T306] cdc_ncm 2-1:1.0: setting tx_max = 184 [ 65.281207][ T312] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 1433] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc20) = 26 [ 65.301481][ T306] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 65.311527][ T39] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 65.317762][ T39] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 65.326845][ T306] usb 2-1: USB disconnect, device number 17 [ 65.339441][ T39] cdc_ncm 5-1:1.0: setting rx_max = 2048 [ 65.348733][ T306] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 1461] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 1461] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc20) = 28 [pid 1431] exit_group(0 [pid 1463] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 1463] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1431] <... exit_group resumed>) = ? [pid 1431] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1431, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] umount2("./15", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 295] openat(AT_FDCWD, "./15", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 295] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 295] getdents64(3, 0x555556ae96f0 /* 3 entries */, 32768) = 80 [pid 295] umount2("./15/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 295] newfstatat(AT_FDCWD, "./15/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 295] unlink("./15/binderfs") = 0 [pid 295] getdents64(3, 0x555556ae96f0 /* 0 entries */, 32768) = 0 [pid 295] close(3) = 0 [pid 295] rmdir("./15") = 0 [pid 295] mkdir("./16", 0777) = 0 [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556ae8650) = 1518 ./strace-static-x86_64: Process 1518 attached [pid 1518] set_robust_list(0x555556ae8660, 24) = 0 [pid 1518] chdir("./16") = 0 [pid 1518] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1518] setpgid(0, 0) = 0 [pid 1518] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1518] write(3, "1000", 4) = 4 [pid 1518] close(3) = 0 [pid 1518] symlink("/dev/binderfs", "./binderfs") = 0 [pid 1518] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1518] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe0884ec10) = 0 [pid 1518] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1518] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 1518] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1463] <... ioctl resumed>, 0x7ffe0884dc20) = 28 [pid 1433] exit_group(0) = ? [pid 1433] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1433, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] umount2("./15", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 299] openat(AT_FDCWD, "./15", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 299] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 299] getdents64(3, 0x555556ae96f0 /* 3 entries */, 32768) = 80 [pid 299] umount2("./15/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 299] newfstatat(AT_FDCWD, "./15/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 299] unlink("./15/binderfs") = 0 [pid 299] getdents64(3, 0x555556ae96f0 /* 0 entries */, 32768) = 0 [pid 299] close(3) = 0 [pid 299] rmdir("./15") = 0 [pid 299] mkdir("./16", 0777) = 0 [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556ae8650) = 1521 ./strace-static-x86_64: Process 1521 attached [pid 1521] set_robust_list(0x555556ae8660, 24) = 0 [pid 1521] chdir("./16") = 0 [pid 1521] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1521] setpgid(0, 0) = 0 [pid 1521] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1521] write(3, "1000", 4) = 4 [pid 1521] close(3) = 0 [pid 1521] symlink("/dev/binderfs", "./binderfs") = 0 [pid 1521] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1521] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe0884ec10) = 0 [pid 1521] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1521] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [ 65.499757][ T312] cdc_ncm 1-1:1.0: setting tx_max = 184 [ 65.521584][ T312] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 65.535268][ T39] cdc_ncm 5-1:1.0: setting tx_max = 184 [ 65.545518][ T312] usb 1-1: USB disconnect, device number 17 [ 65.556146][ T312] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [ 65.566018][ T39] cdc_ncm 5-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 65.580583][ T39] usb 5-1: USB disconnect, device number 17 [pid 1521] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1461] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 1461] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [ 65.594459][ T39] cdc_ncm 5-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 1461] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 1461] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe0884dc20) = 0 [ 65.631859][ T1461] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 1463] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 1463] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [pid 1463] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 1463] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe0884dc20) = 0 [pid 1492] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1492] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 18 [ 65.707583][ T1463] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 65.739738][ T306] usb 2-1: new high-speed USB device number 18 using dummy_hcd [pid 1492] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1461] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 1461] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc20) = 26 [pid 1463] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [ 65.869795][ T26] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 65.876719][ T26] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 65.884094][ T26] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 1463] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc20) = 26 [pid 1518] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1518] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1492] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [ 65.939762][ T305] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 65.946010][ T305] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 65.953596][ T305] cdc_ncm 4-1:1.0: setting rx_max = 2048 [ 65.969734][ T312] usb 1-1: new high-speed USB device number 18 using dummy_hcd [ 65.979718][ T306] usb 2-1: Using ep0 maxpacket: 16 [pid 1492] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1518] <... ioctl resumed>, 0x7ffe0884dc00) = 18 [pid 1518] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1521] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1521] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1492] <... ioctl resumed>, 0x7ffe0884dc00) = 18 [pid 1492] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1521] <... ioctl resumed>, 0x7ffe0884dc00) = 18 [pid 1492] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1521] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1492] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 9 [ 65.999741][ T39] usb 5-1: new high-speed USB device number 18 using dummy_hcd [pid 1492] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1461] exit_group(0) = ? [pid 1461] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1461, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] umount2("./15", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 297] openat(AT_FDCWD, "./15", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 297] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 297] getdents64(3, 0x555556ae96f0 /* 3 entries */, 32768) = 80 [pid 297] umount2("./15/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 297] newfstatat(AT_FDCWD, "./15/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 297] unlink("./15/binderfs") = 0 [pid 297] getdents64(3, 0x555556ae96f0 /* 0 entries */, 32768) = 0 [pid 297] close(3) = 0 [pid 297] rmdir("./15") = 0 [pid 297] mkdir("./16", 0777) = 0 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 1549 attached [pid 1492] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1492] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1549] set_robust_list(0x555556ae8660, 24 [pid 297] <... clone resumed>, child_tidptr=0x555556ae8650) = 1549 [pid 1549] <... set_robust_list resumed>) = 0 [pid 1549] chdir("./16") = 0 [pid 1549] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1549] setpgid(0, 0) = 0 [pid 1549] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1549] write(3, "1000", 4) = 4 [pid 1549] close(3) = 0 [pid 1549] symlink("/dev/binderfs", "./binderfs") = 0 [pid 1549] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1549] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe0884ec10) = 0 [pid 1549] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1549] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 1549] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1492] <... ioctl resumed>, 0x7ffe0884dc00) = 92 [ 66.079772][ T26] cdc_ncm 3-1:1.0: setting tx_max = 184 [ 66.099784][ T306] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 66.112373][ T26] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [pid 1492] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1463] exit_group(0) = ? [pid 1463] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1463, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 298] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 298] umount2("./15", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 298] openat(AT_FDCWD, "./15", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 1492] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 298] newfstatat(3, "", [pid 1492] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 298] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 298] getdents64(3, 0x555556ae96f0 /* 3 entries */, 32768) = 80 [pid 298] umount2("./15/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 298] newfstatat(AT_FDCWD, "./15/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 298] unlink("./15/binderfs") = 0 [pid 298] getdents64(3, 0x555556ae96f0 /* 0 entries */, 32768) = 0 [pid 298] close(3) = 0 [pid 298] rmdir("./15") = 0 [pid 298] mkdir("./16", 0777) = 0 [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556ae8650) = 1552 ./strace-static-x86_64: Process 1552 attached [pid 1552] set_robust_list(0x555556ae8660, 24) = 0 [pid 1552] chdir("./16") = 0 [pid 1492] <... ioctl resumed>, 0x7ffe0884dc00) = 4 [pid 1492] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1552] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1552] setpgid(0, 0) = 0 [pid 1552] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1552] write(3, "1000", 4) = 4 [pid 1552] close(3) = 0 [pid 1552] symlink("/dev/binderfs", "./binderfs") = 0 [pid 1552] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1552] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe0884ec10) = 0 [pid 1552] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1552] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [ 66.122535][ T306] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 66.133817][ T26] usb 3-1: USB disconnect, device number 17 [ 66.142478][ T26] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [ 66.169739][ T305] cdc_ncm 4-1:1.0: setting tx_max = 184 [pid 1552] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1492] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1492] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 8 [pid 1492] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1518] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1518] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1492] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1492] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1518] <... ioctl resumed>, 0x7ffe0884dc00) = 18 [pid 1518] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1521] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1492] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 1521] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1492] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1518] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [ 66.197824][ T305] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 66.209728][ T312] usb 1-1: Using ep0 maxpacket: 16 [ 66.225806][ T305] usb 4-1: USB disconnect, device number 17 [ 66.232410][ T305] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [ 66.241082][ T39] usb 5-1: Using ep0 maxpacket: 16 [pid 1518] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1521] <... ioctl resumed>, 0x7ffe0884dc00) = 18 [pid 1492] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1521] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1492] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1518] <... ioctl resumed>, 0x7ffe0884dc00) = 9 [pid 1518] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1521] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1492] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 1521] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1518] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1492] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1518] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1521] <... ioctl resumed>, 0x7ffe0884dc00) = 9 [pid 1521] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1518] <... ioctl resumed>, 0x7ffe0884dc00) = 92 [pid 1518] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1521] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [ 66.299798][ T306] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 66.308779][ T306] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 66.318553][ T306] usb 2-1: Product: syz [ 66.324580][ T306] usb 2-1: Manufacturer: syz [ 66.329009][ T306] usb 2-1: SerialNumber: syz [ 66.333553][ T312] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 1521] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 92 [pid 1521] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1518] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1492] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1518] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1492] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1492] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1492] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b3ec) = 0 [pid 1492] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1518] <... ioctl resumed>, 0x7ffe0884dc00) = 4 [pid 1492] <... ioctl resumed>, 0x7ffe0884dc00) = 0 [pid 1518] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1521] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1521] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1518] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1518] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1521] <... ioctl resumed>, 0x7ffe0884dc00) = 4 [pid 1521] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1518] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [ 66.345113][ T312] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 66.360077][ T39] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 66.371111][ T39] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 1518] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1521] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1521] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1518] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1518] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1521] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 1521] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1518] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 1518] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1521] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1521] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1518] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1518] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1521] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 1521] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1518] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 1518] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1521] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1521] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 8 [ 66.509783][ T312] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 66.518777][ T312] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 66.526576][ T312] usb 1-1: Product: syz [ 66.530804][ T312] usb 1-1: Manufacturer: syz [ 66.535224][ T312] usb 1-1: SerialNumber: syz [ 66.539762][ T39] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 66.548711][ T39] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 1521] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1549] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1518] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1549] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1518] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1518] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1518] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b3ec) = 0 [pid 1518] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1521] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1521] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1521] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1521] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1492] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1521] <... ioctl resumed>, 0x7f39fb15b3ec) = 0 [pid 1492] <... ioctl resumed>, 0x7ffe0884ec30) = 0 [pid 1492] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1521] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1549] <... ioctl resumed>, 0x7ffe0884dc00) = 18 [pid 1518] <... ioctl resumed>, 0x7ffe0884dc00) = 0 [pid 1549] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1521] <... ioctl resumed>, 0x7ffe0884dc00) = 0 [pid 1492] <... ioctl resumed>, 0x7ffe0884dc20) = 26 [ 66.556472][ T26] usb 3-1: new high-speed USB device number 18 using dummy_hcd [ 66.564371][ T39] usb 5-1: Product: syz [ 66.568666][ T39] usb 5-1: Manufacturer: syz [ 66.573270][ T39] usb 5-1: SerialNumber: syz [pid 1552] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1552] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 18 [ 66.629735][ T305] usb 4-1: new high-speed USB device number 18 using dummy_hcd [pid 1552] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1518] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 1518] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1492] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1521] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1492] <... ioctl resumed>, 0x7ffe0884ec30) = 0 [pid 1492] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1521] <... ioctl resumed>, 0x7ffe0884ec30) = 0 [pid 1492] <... ioctl resumed>, 0) = 0 [pid 1521] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1492] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [pid 1492] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 1492] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1549] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1518] <... ioctl resumed>, 0x7ffe0884dc20) = 26 [pid 1549] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1521] <... ioctl resumed>, 0x7ffe0884dc20) = 26 [pid 1492] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [pid 1549] <... ioctl resumed>, 0x7ffe0884dc00) = 18 [pid 1549] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [ 66.799729][ T26] usb 3-1: Using ep0 maxpacket: 16 [ 66.812120][ T1492] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 1549] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 9 [pid 1549] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1552] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1552] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1549] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1549] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1552] <... ioctl resumed>, 0x7ffe0884dc00) = 18 [ 66.869737][ T305] usb 4-1: Using ep0 maxpacket: 16 [pid 1552] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 1549] <... ioctl resumed>, 0x7ffe0884dc00) = 92 [pid 1552] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1549] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1552] <... ioctl resumed>, 0x7ffe0884dc00) = 9 [pid 1552] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1549] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1549] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1552] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1552] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1549] <... ioctl resumed>, 0x7ffe0884dc00) = 4 [ 66.919747][ T26] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 66.930582][ T26] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 1549] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1552] <... ioctl resumed>, 0x7ffe0884dc00) = 92 [pid 1552] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1549] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1549] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 8 [pid 1549] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1518] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 1518] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1518] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [pid 1518] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 1518] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1552] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1552] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1521] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 1521] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1492] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 1521] <... ioctl resumed>, 0) = 0 [pid 1521] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1492] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1521] <... ioctl resumed>, 0x7f39fb15b80c) = 10 [pid 1492] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1521] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1492] <... ioctl resumed>, 0) = -1 EINVAL (Invalid argument) [pid 1492] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1549] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1521] <... ioctl resumed>, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 1518] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [pid 1549] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1521] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1552] <... ioctl resumed>, 0x7ffe0884dc00) = 4 [pid 1521] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [pid 1492] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [ 66.989763][ T305] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 67.000722][ T305] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 67.021570][ T1518] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 67.032935][ T1521] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 1552] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1549] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 1549] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1552] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1552] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1549] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1549] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1552] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 1552] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1549] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 1552] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1549] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1552] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 8 [pid 1552] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 1549] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1552] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1549] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1549] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1549] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b3ec) = 0 [pid 1549] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1552] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [ 67.099772][ T26] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 67.108628][ T26] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 67.116759][ T26] usb 3-1: Product: syz [ 67.120971][ T26] usb 3-1: Manufacturer: syz [ 67.125395][ T26] usb 3-1: SerialNumber: syz [pid 1552] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1549] <... ioctl resumed>, 0x7ffe0884dc00) = 0 [pid 1552] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1552] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1552] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1552] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b3ec) = 0 [pid 1552] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe0884dc00) = 0 [pid 1518] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 1518] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1518] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1518] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1492] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1521] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1492] <... ioctl resumed>, 0x7ffe0884ec30) = 0 [ 67.169794][ T305] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 67.178893][ T305] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 67.187055][ T305] usb 4-1: Product: syz [ 67.191080][ T305] usb 4-1: Manufacturer: syz [ 67.195472][ T305] usb 4-1: SerialNumber: syz [pid 1521] <... ioctl resumed>, 0x7ffe0884ec30) = 0 [pid 1492] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1521] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1521] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1521] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1518] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [pid 1521] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [pid 1492] <... ioctl resumed>, 0x7ffe0884dc20) = 28 [pid 1549] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 1549] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc20) = 26 [pid 1552] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 1552] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc20) = 26 [pid 1518] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 1518] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1521] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1492] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 1521] <... ioctl resumed>, 0x7ffe0884ec30) = 0 [pid 1521] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1492] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [pid 1492] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 1492] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1518] <... ioctl resumed>, 0x7ffe0884dc20) = 28 [pid 1521] <... ioctl resumed>, 0x7ffe0884dc20) = 28 [pid 1492] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [ 67.471696][ T1492] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 1549] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 1549] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1549] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [pid 1549] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 1549] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe0884dc20) = 0 [ 67.581915][ T1549] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 1552] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 1552] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1552] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [pid 1552] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 1552] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe0884dc20) = 0 [pid 1518] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 1518] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [pid 1518] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 1518] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1521] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 1492] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1521] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1492] <... ioctl resumed>, 0x7ffe0884ec30) = 0 [pid 1492] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1521] <... ioctl resumed>, 0x7f39fb15b80c) = 10 [pid 1521] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 1521] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1518] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [pid 1521] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [pid 1492] <... ioctl resumed>, 0x7ffe0884dc20) = 26 [ 67.660410][ T1552] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 67.681496][ T1518] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 67.691602][ T1521] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 67.709809][ T306] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 67.716273][ T306] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 67.723594][ T306] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 1549] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 1549] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1549] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1549] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe0884dc20) = 0 [pid 1552] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 1552] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1552] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1552] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe0884dc20) = 0 [pid 1518] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 1518] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1521] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 1521] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1492] exit_group(0) = ? [pid 1492] +++ exited with 0 +++ [pid 1521] <... ioctl resumed>, 0x7ffe0884dc20) = 26 [pid 1518] <... ioctl resumed>, 0x7ffe0884dc20) = 26 [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1492, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] umount2("./16", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 296] openat(AT_FDCWD, "./16", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 296] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 296] getdents64(3, 0x555556ae96f0 /* 3 entries */, 32768) = 80 [pid 296] umount2("./16/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 296] newfstatat(AT_FDCWD, "./16/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 296] unlink("./16/binderfs") = 0 [pid 296] getdents64(3, 0x555556ae96f0 /* 0 entries */, 32768) = 0 [pid 296] close(3) = 0 [pid 296] rmdir("./16") = 0 [pid 296] mkdir("./17", 0777) = 0 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556ae8650) = 1580 ./strace-static-x86_64: Process 1580 attached [pid 1580] set_robust_list(0x555556ae8660, 24) = 0 [pid 1580] chdir("./17") = 0 [pid 1580] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1580] setpgid(0, 0) = 0 [pid 1580] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1580] write(3, "1000", 4) = 4 [pid 1580] close(3) = 0 [pid 1580] symlink("/dev/binderfs", "./binderfs") = 0 [pid 1580] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1580] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe0884ec10) = 0 [pid 1580] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1580] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [ 67.919841][ T312] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 67.926209][ T312] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 67.933493][ T39] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 67.940382][ T306] cdc_ncm 2-1:1.0: setting tx_max = 184 [ 67.946352][ T39] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 67.953596][ T312] cdc_ncm 1-1:1.0: setting rx_max = 2048 [ 67.959444][ T39] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 1580] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1549] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [ 67.966437][ T306] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 67.979229][ T306] usb 2-1: USB disconnect, device number 18 [ 67.985434][ T306] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 1549] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc20) = 28 [pid 1552] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 1552] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc20) = 28 [pid 1521] exit_group(0) = ? [pid 1521] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1521, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] umount2("./16", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 299] openat(AT_FDCWD, "./16", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 299] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 299] getdents64(3, 0x555556ae96f0 /* 3 entries */, 32768) = 80 [pid 299] umount2("./16/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 299] newfstatat(AT_FDCWD, "./16/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 299] unlink("./16/binderfs") = 0 [pid 299] getdents64(3, 0x555556ae96f0 /* 0 entries */, 32768) = 0 [pid 299] close(3) = 0 [pid 299] rmdir("./16") = 0 [pid 299] mkdir("./17", 0777) = 0 [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556ae8650) = 1607 ./strace-static-x86_64: Process 1607 attached [pid 1607] set_robust_list(0x555556ae8660, 24) = 0 [pid 1607] chdir("./17" [pid 1518] exit_group(0 [pid 1607] <... chdir resumed>) = 0 [pid 1607] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1607] setpgid(0, 0) = 0 [pid 1607] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 1518] <... exit_group resumed>) = ? [pid 1607] <... openat resumed>) = 3 [pid 1518] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1518, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] umount2("./16", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 295] openat(AT_FDCWD, "./16", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 295] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 295] getdents64(3, 0x555556ae96f0 /* 3 entries */, 32768) = 80 [pid 295] umount2("./16/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 295] newfstatat(AT_FDCWD, "./16/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 295] unlink("./16/binderfs") = 0 [pid 295] getdents64(3, 0x555556ae96f0 /* 0 entries */, 32768) = 0 [pid 295] close(3) = 0 [pid 295] rmdir("./16") = 0 [pid 295] mkdir("./17", 0777) = 0 [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556ae8650) = 1610 ./strace-static-x86_64: Process 1610 attached [pid 1607] write(3, "1000", 4 [pid 1610] set_robust_list(0x555556ae8660, 24 [pid 1607] <... write resumed>) = 4 [pid 1610] <... set_robust_list resumed>) = 0 [pid 1607] close(3 [pid 1610] chdir("./17" [pid 1607] <... close resumed>) = 0 [pid 1610] <... chdir resumed>) = 0 [pid 1607] symlink("/dev/binderfs", "./binderfs" [pid 1610] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 1607] <... symlink resumed>) = 0 [pid 1610] <... prctl resumed>) = 0 [pid 1610] setpgid(0, 0 [pid 1607] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 1610] <... setpgid resumed>) = 0 [pid 1610] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 1607] <... openat resumed>) = 3 [pid 1610] <... openat resumed>) = 3 [pid 1610] write(3, "1000", 4 [pid 1607] ioctl(3, USB_RAW_IOCTL_INIT [pid 1610] <... write resumed>) = 4 [pid 1607] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1610] close(3 [pid 1607] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 1610] <... close resumed>) = 0 [pid 1607] <... ioctl resumed>, 0) = 0 [pid 1610] symlink("/dev/binderfs", "./binderfs" [pid 1607] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 1610] <... symlink resumed>) = 0 [pid 1607] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1610] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [ 68.129918][ T39] cdc_ncm 5-1:1.0: setting tx_max = 184 [ 68.149816][ T312] cdc_ncm 1-1:1.0: setting tx_max = 184 [ 68.158841][ T39] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [pid 1610] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe0884ec10) = 0 [pid 1610] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1610] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 1610] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1549] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 1549] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [ 68.179234][ T39] usb 5-1: USB disconnect, device number 18 [ 68.187100][ T312] cdc_ncm 1-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 68.198365][ T39] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [ 68.210660][ T312] usb 1-1: USB disconnect, device number 18 [ 68.220082][ T312] cdc_ncm 1-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 1549] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 1549] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe0884dc20) = 0 [ 68.241729][ T1549] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 1552] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 1552] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [pid 1552] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 1552] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe0884dc20) = 0 [ 68.321394][ T1552] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 1580] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1580] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 18 [ 68.369738][ T306] usb 2-1: new high-speed USB device number 19 using dummy_hcd [pid 1580] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1549] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 1549] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc20) = 26 [pid 1552] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [ 68.479740][ T26] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 68.485981][ T26] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 68.493443][ T26] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 1552] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc20) = 26 [ 68.559748][ T305] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 68.565991][ T305] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 68.573457][ T305] cdc_ncm 4-1:1.0: setting rx_max = 2048 [ 68.599707][ T39] usb 5-1: new high-speed USB device number 19 using dummy_hcd [pid 1607] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1607] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 18 [pid 1580] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1607] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1580] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1610] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1610] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1580] <... ioctl resumed>, 0x7ffe0884dc00) = 18 [pid 1580] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1610] <... ioctl resumed>, 0x7ffe0884dc00) = 18 [pid 1610] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1580] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [ 68.619720][ T306] usb 2-1: Using ep0 maxpacket: 16 [ 68.624697][ T312] usb 1-1: new high-speed USB device number 19 using dummy_hcd [pid 1580] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1549] exit_group(0) = ? [pid 1549] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1549, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] umount2("./16", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 297] openat(AT_FDCWD, "./16", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 297] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 297] getdents64(3, 0x555556ae96f0 /* 3 entries */, 32768) = 80 [pid 297] umount2("./16/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 297] newfstatat(AT_FDCWD, "./16/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 297] unlink("./16/binderfs") = 0 [pid 297] getdents64(3, 0x555556ae96f0 /* 0 entries */, 32768) = 0 [pid 297] close(3 [pid 1580] <... ioctl resumed>, 0x7ffe0884dc00) = 9 [pid 297] <... close resumed>) = 0 [pid 1580] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 297] rmdir("./16") = 0 [pid 297] mkdir("./17", 0777) = 0 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556ae8650) = 1638 ./strace-static-x86_64: Process 1638 attached [pid 1638] set_robust_list(0x555556ae8660, 24) = 0 [pid 1638] chdir("./17") = 0 [pid 1638] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1638] setpgid(0, 0) = 0 [pid 1638] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1638] write(3, "1000", 4) = 4 [pid 1638] close(3) = 0 [pid 1638] symlink("/dev/binderfs", "./binderfs" [pid 1580] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1638] <... symlink resumed>) = 0 [pid 1580] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1638] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1638] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe0884ec10) = 0 [pid 1638] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1638] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 1638] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1580] <... ioctl resumed>, 0x7ffe0884dc00) = 92 [ 68.709809][ T26] cdc_ncm 3-1:1.0: setting tx_max = 184 [ 68.731726][ T26] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 68.741888][ T306] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 1580] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1552] exit_group(0) = ? [pid 1552] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1552, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] umount2("./16", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 298] openat(AT_FDCWD, "./16", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 298] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 298] getdents64(3, 0x555556ae96f0 /* 3 entries */, 32768) = 80 [pid 298] umount2("./16/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 298] newfstatat(AT_FDCWD, "./16/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 298] unlink("./16/binderfs") = 0 [pid 298] getdents64(3, 0x555556ae96f0 /* 0 entries */, 32768) = 0 [pid 298] close(3) = 0 [pid 298] rmdir("./16") = 0 [pid 298] mkdir("./17", 0777) = 0 [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556ae8650) = 1640 ./strace-static-x86_64: Process 1640 attached [pid 1640] set_robust_list(0x555556ae8660, 24) = 0 [pid 1640] chdir("./17") = 0 [pid 1640] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 1580] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1580] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1640] <... prctl resumed>) = 0 [pid 1640] setpgid(0, 0) = 0 [pid 1640] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1640] write(3, "1000", 4) = 4 [pid 1640] close(3) = 0 [pid 1640] symlink("/dev/binderfs", "./binderfs") = 0 [ 68.756610][ T26] usb 3-1: USB disconnect, device number 18 [ 68.763453][ T306] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 68.773903][ T305] cdc_ncm 4-1:1.0: setting tx_max = 184 [ 68.780371][ T26] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [ 68.793662][ T305] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [pid 1640] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1640] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe0884ec10) = 0 [pid 1640] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1640] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 1640] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1580] <... ioctl resumed>, 0x7ffe0884dc00) = 4 [pid 1580] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 1580] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1607] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1580] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 1607] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 68.811894][ T305] usb 4-1: USB disconnect, device number 18 [ 68.820073][ T305] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [ 68.839759][ T39] usb 5-1: Using ep0 maxpacket: 16 [pid 1580] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1607] <... ioctl resumed>, 0x7ffe0884dc00) = 18 [pid 1580] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1607] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1580] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1610] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1610] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1607] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1580] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 1607] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1580] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1610] <... ioctl resumed>, 0x7ffe0884dc00) = 18 [ 68.869694][ T312] usb 1-1: Using ep0 maxpacket: 16 [pid 1610] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1580] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1607] <... ioctl resumed>, 0x7ffe0884dc00) = 9 [pid 1580] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1607] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1610] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1610] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1607] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1580] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 1607] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1580] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1610] <... ioctl resumed>, 0x7ffe0884dc00) = 9 [pid 1610] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1607] <... ioctl resumed>, 0x7ffe0884dc00) = 92 [pid 1607] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1610] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [ 68.939804][ T306] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 68.948921][ T306] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 68.957110][ T306] usb 2-1: Product: syz [ 68.961377][ T39] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 68.972835][ T306] usb 2-1: Manufacturer: syz [ 68.977426][ T306] usb 2-1: SerialNumber: syz [pid 1610] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 92 [pid 1610] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 1607] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1580] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1610] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1580] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1580] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1607] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1580] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b3ec) = 0 [pid 1580] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1610] <... ioctl resumed>, 0x7ffe0884dc00) = 4 [pid 1607] <... ioctl resumed>, 0x7ffe0884dc00) = 4 [pid 1580] <... ioctl resumed>, 0x7ffe0884dc00) = 0 [pid 1607] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 68.982225][ T39] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 68.992130][ T312] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 69.003582][ T312] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 1610] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 1607] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1610] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1607] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1610] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 1607] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 1610] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1607] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1610] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1607] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1610] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1607] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1610] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 1610] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1607] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 1607] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1610] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1607] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1607] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1610] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 8 [pid 1607] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 1610] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 69.169778][ T39] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 69.178929][ T312] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 69.187839][ T26] usb 3-1: new high-speed USB device number 19 using dummy_hcd [ 69.195184][ T39] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 69.203212][ T312] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 69.211264][ T39] usb 5-1: Product: syz [ 69.215239][ T39] usb 5-1: Manufacturer: syz [pid 1607] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1638] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1638] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1640] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1640] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1638] <... ioctl resumed>, 0x7ffe0884dc00) = 18 [pid 1638] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1580] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 1580] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1640] <... ioctl resumed>, 0x7ffe0884dc00) = 18 [pid 1610] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1640] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1610] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 1607] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1610] <... ioctl resumed>, 0) = 0 [pid 1610] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1610] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b3ec) = 0 [pid 1610] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1607] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1607] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1607] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b3ec) = 0 [pid 1607] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1580] <... ioctl resumed>, 0x7ffe0884dc20) = 26 [pid 1610] <... ioctl resumed>, 0x7ffe0884dc00) = 0 [pid 1607] <... ioctl resumed>, 0x7ffe0884dc00) = 0 [ 69.219730][ T305] usb 4-1: new high-speed USB device number 19 using dummy_hcd [ 69.227074][ T312] usb 1-1: Product: syz [ 69.231102][ T312] usb 1-1: Manufacturer: syz [ 69.235575][ T312] usb 1-1: SerialNumber: syz [ 69.239963][ T39] usb 5-1: SerialNumber: syz [pid 1638] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1638] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1580] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 1580] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1580] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [pid 1580] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 1580] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1640] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1640] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1610] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1607] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 1607] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1610] <... ioctl resumed>, 0x7ffe0884ec30) = 0 [pid 1610] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1580] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [pid 1638] <... ioctl resumed>, 0x7ffe0884dc00) = 18 [pid 1638] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1607] <... ioctl resumed>, 0x7ffe0884dc20) = 26 [pid 1610] <... ioctl resumed>, 0x7ffe0884dc20) = 26 [pid 1640] <... ioctl resumed>, 0x7ffe0884dc00) = 18 [pid 1640] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1638] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1638] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1640] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1640] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1638] <... ioctl resumed>, 0x7ffe0884dc00) = 9 [ 69.449710][ T26] usb 3-1: Using ep0 maxpacket: 16 [ 69.459718][ T305] usb 4-1: Using ep0 maxpacket: 16 [ 69.472162][ T1580] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 1638] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1640] <... ioctl resumed>, 0x7ffe0884dc00) = 9 [pid 1640] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1638] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1638] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1640] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1640] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1638] <... ioctl resumed>, 0x7ffe0884dc00) = 92 [pid 1640] <... ioctl resumed>, 0x7ffe0884dc00) = 92 [pid 1638] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1640] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 1638] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1640] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1638] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1640] <... ioctl resumed>, 0x7ffe0884dc00) = 4 [pid 1638] <... ioctl resumed>, 0x7ffe0884dc00) = 4 [pid 1640] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 69.569768][ T26] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 69.580616][ T305] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 69.591525][ T305] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 69.601119][ T26] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 1638] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1640] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1638] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1640] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1638] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1640] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 1638] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 1640] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1638] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1580] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 1580] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1580] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1580] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1607] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 1607] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1610] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1607] <... ioctl resumed>, 0) = 0 [pid 1610] <... ioctl resumed>, 0x7ffe0884ec30) = 0 [pid 1607] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1610] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1607] <... ioctl resumed>, 0x7f39fb15b80c) = 10 [pid 1610] <... ioctl resumed>, 0) = 0 [pid 1607] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1610] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1607] <... ioctl resumed>, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 1610] <... ioctl resumed>, 0x7f39fb15b80c) = 10 [pid 1640] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1638] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1580] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [pid 1640] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1638] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1610] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1607] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1610] <... ioctl resumed>, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 1610] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1607] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [pid 1610] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [pid 1640] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 1638] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 1640] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1638] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1640] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1638] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1638] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 69.702622][ T1607] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 69.710191][ T1610] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 1640] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 8 [pid 1638] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 1640] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 69.769838][ T26] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 69.779045][ T305] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 69.787980][ T26] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 69.795964][ T305] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 69.803771][ T305] usb 4-1: Product: syz [ 69.807723][ T305] usb 4-1: Manufacturer: syz [ 69.812214][ T26] usb 3-1: Product: syz [pid 1638] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1640] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1638] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1640] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1640] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1638] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 1640] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b3ec) = 0 [pid 1638] <... ioctl resumed>, 0) = 0 [pid 1640] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1638] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1638] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b3ec) = 0 [pid 1638] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1640] <... ioctl resumed>, 0x7ffe0884dc00) = 0 [pid 1638] <... ioctl resumed>, 0x7ffe0884dc00) = 0 [ 69.816143][ T26] usb 3-1: Manufacturer: syz [ 69.820620][ T305] usb 4-1: SerialNumber: syz [ 69.825321][ T26] usb 3-1: SerialNumber: syz [pid 1580] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 1580] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1610] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1607] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 1607] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1607] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1607] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1610] <... ioctl resumed>, 0x7ffe0884ec30) = 0 [pid 1610] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1610] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1610] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1580] <... ioctl resumed>, 0x7ffe0884dc20) = 28 [pid 1607] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [pid 1610] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [pid 1640] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1638] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 1638] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1640] <... ioctl resumed>, 0x7ffe0884ec30) = 0 [pid 1640] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc20) = 26 [pid 1638] <... ioctl resumed>, 0x7ffe0884dc20) = 26 [pid 1580] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 1580] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [pid 1580] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 1580] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1607] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 1610] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1607] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1610] <... ioctl resumed>, 0x7ffe0884ec30) = 0 [pid 1610] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1580] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [pid 1610] <... ioctl resumed>, 0x7ffe0884dc20) = 28 [pid 1607] <... ioctl resumed>, 0x7ffe0884dc20) = 28 [ 70.130421][ T1580] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 1640] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1638] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 1638] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1638] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [pid 1638] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1640] <... ioctl resumed>, 0x7ffe0884ec30) = 0 [pid 1638] <... ioctl resumed>, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 1638] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1640] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1640] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [pid 1640] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 1640] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe0884dc20) = 0 [pid 1638] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [pid 1580] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [ 70.291499][ T1638] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 70.298801][ T1640] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 1580] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1610] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1607] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 1607] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [pid 1607] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1610] <... ioctl resumed>, 0x7ffe0884ec30) = 0 [pid 1607] <... ioctl resumed>, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 1607] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1610] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [pid 1610] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1580] <... ioctl resumed>, 0x7ffe0884dc20) = 26 [pid 1610] <... ioctl resumed>, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 1610] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe0884dc20) = 0 [pid 1607] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [ 70.360597][ T1607] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 70.367961][ T1610] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 70.374861][ T306] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 70.381479][ T306] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 70.388883][ T306] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 1640] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1638] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1640] <... ioctl resumed>, 0x7ffe0884ec30) = 0 [pid 1640] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1640] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1640] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1638] <... ioctl resumed>, 0x7ffe0884ec30) = 0 [pid 1638] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1638] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1638] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1640] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [pid 1638] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [pid 1580] exit_group(0) = ? [pid 1580] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1580, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] umount2("./17", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 296] openat(AT_FDCWD, "./17", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 296] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 296] getdents64(3, 0x555556ae96f0 /* 3 entries */, 32768) = 80 [pid 296] umount2("./17/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 296] newfstatat(AT_FDCWD, "./17/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 296] unlink("./17/binderfs" [pid 1610] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1607] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 1610] <... ioctl resumed>, 0x7ffe0884ec30) = 0 [pid 1607] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1610] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 296] <... unlink resumed>) = 0 [pid 296] getdents64(3, 0x555556ae96f0 /* 0 entries */, 32768) = 0 [pid 296] close(3) = 0 [pid 296] rmdir("./17") = 0 [pid 296] mkdir("./18", 0777) = 0 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 1669 attached , child_tidptr=0x555556ae8650) = 1669 [pid 1669] set_robust_list(0x555556ae8660, 24) = 0 [pid 1669] chdir("./18") = 0 [pid 1669] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1669] setpgid(0, 0) = 0 [pid 1669] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1669] write(3, "1000", 4) = 4 [pid 1669] close(3) = 0 [pid 1669] symlink("/dev/binderfs", "./binderfs") = 0 [pid 1669] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1607] <... ioctl resumed>, 0x7ffe0884dc20) = 26 [pid 1669] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe0884ec10) = 0 [pid 1669] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1669] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 1669] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1610] <... ioctl resumed>, 0x7ffe0884dc20) = 26 [ 70.589744][ T306] cdc_ncm 2-1:1.0: setting tx_max = 184 [ 70.599878][ T39] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 70.606319][ T39] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 70.613842][ T312] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 70.622009][ T306] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 70.631971][ T312] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 70.639113][ T312] cdc_ncm 1-1:1.0: setting rx_max = 2048 [ 70.647674][ T39] cdc_ncm 5-1:1.0: setting rx_max = 2048 [ 70.654301][ T306] usb 2-1: USB disconnect, device number 19 [ 70.660420][ T306] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 1640] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1638] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1640] <... ioctl resumed>, 0x7ffe0884ec30) = 0 [pid 1638] <... ioctl resumed>, 0x7ffe0884ec30) = 0 [pid 1640] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1638] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1640] <... ioctl resumed>, 0x7ffe0884dc20) = 28 [pid 1638] <... ioctl resumed>, 0x7ffe0884dc20) = 28 [pid 1610] exit_group(0 [pid 1607] exit_group(0 [pid 1610] <... exit_group resumed>) = ? [pid 1607] <... exit_group resumed>) = ? [pid 1610] +++ exited with 0 +++ [pid 1607] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1607, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] umount2("./17", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 299] openat(AT_FDCWD, "./17", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1610, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 299] getdents64(3, 0x555556ae96f0 /* 3 entries */, 32768) = 80 [pid 299] umount2("./17/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 299] newfstatat(AT_FDCWD, "./17/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 299] unlink("./17/binderfs") = 0 [pid 295] umount2("./17", MNT_FORCE|UMOUNT_NOFOLLOW [pid 299] getdents64(3, 0x555556ae96f0 /* 0 entries */, 32768) = 0 [pid 299] close(3) = 0 [pid 299] rmdir("./17") = 0 [pid 295] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 299] mkdir("./18", 0777) = 0 [pid 295] openat(AT_FDCWD, "./17", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 295] <... openat resumed>) = 3 [pid 299] <... clone resumed>, child_tidptr=0x555556ae8650) = 1695 [pid 295] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 295] getdents64(3, 0x555556ae96f0 /* 3 entries */, 32768) = 80 [pid 295] umount2("./17/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 295] newfstatat(AT_FDCWD, "./17/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 295] unlink("./17/binderfs") = 0 [pid 295] getdents64(3, 0x555556ae96f0 /* 0 entries */, 32768) = 0 [pid 295] close(3) = 0 [pid 295] rmdir("./17") = 0 [pid 295] mkdir("./18", 0777) = 0 [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556ae8650) = 1696 ./strace-static-x86_64: Process 1696 attached [pid 1696] set_robust_list(0x555556ae8660, 24) = 0 [pid 1696] chdir("./18") = 0 [pid 1696] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1696] setpgid(0, 0) = 0 [pid 1696] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1696] write(3, "1000", 4) = 4 [pid 1696] close(3) = 0 [pid 1696] symlink("/dev/binderfs", "./binderfs"./strace-static-x86_64: Process 1695 attached ) = 0 [pid 1695] set_robust_list(0x555556ae8660, 24) = 0 [pid 1695] chdir("./18") = 0 [pid 1695] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1695] setpgid(0, 0) = 0 [pid 1695] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1695] write(3, "1000", 4) = 4 [pid 1695] close(3) = 0 [pid 1695] symlink("/dev/binderfs", "./binderfs") = 0 [pid 1695] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1696] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 1695] ioctl(3, USB_RAW_IOCTL_INIT [pid 1696] <... openat resumed>) = 3 [pid 1695] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1696] ioctl(3, USB_RAW_IOCTL_INIT [pid 1695] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1696] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1696] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 1695] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1696] <... ioctl resumed>, 0) = 0 [pid 1695] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1696] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1695] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1696] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [ 70.819736][ T312] cdc_ncm 1-1:1.0: setting tx_max = 184 [ 70.825317][ T39] cdc_ncm 5-1:1.0: setting tx_max = 184 [ 70.852135][ T312] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 70.863636][ T39] cdc_ncm 5-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 70.885573][ T312] usb 1-1: USB disconnect, device number 19 [ 70.896365][ T39] usb 5-1: USB disconnect, device number 19 [ 70.906222][ T312] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 1696] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1640] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 1638] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 1640] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1638] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1640] <... ioctl resumed>, 0x7f39fb15b80c) = 10 [pid 1638] <... ioctl resumed>, 0x7f39fb15b80c) = 10 [ 70.914991][ T39] cdc_ncm 5-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 1640] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1638] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1640] <... ioctl resumed>, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 1638] <... ioctl resumed>, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 1640] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1638] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1640] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [pid 1638] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [ 70.951574][ T1640] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 70.954901][ T1638] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 1669] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1669] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 18 [ 71.039729][ T306] usb 2-1: new high-speed USB device number 20 using dummy_hcd [pid 1669] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1640] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 1640] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1638] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 1638] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1640] <... ioctl resumed>, 0x7ffe0884dc20) = 26 [pid 1638] <... ioctl resumed>, 0x7ffe0884dc20) = 26 [ 71.189771][ T26] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 71.196134][ T26] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 71.203424][ T305] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 71.209580][ T305] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 71.217191][ T305] cdc_ncm 4-1:1.0: setting rx_max = 2048 [ 71.222732][ T26] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 1669] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [ 71.279738][ T306] usb 2-1: Using ep0 maxpacket: 16 [pid 1669] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 18 [pid 1669] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1696] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1669] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1669] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1696] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 18 [pid 1669] <... ioctl resumed>, 0x7ffe0884dc00) = 9 [pid 1696] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1669] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1695] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1669] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1669] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 71.319778][ T312] usb 1-1: new high-speed USB device number 20 using dummy_hcd [ 71.359773][ T39] usb 5-1: new high-speed USB device number 20 using dummy_hcd [pid 1695] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1669] <... ioctl resumed>, 0x7ffe0884dc00) = 92 [pid 1669] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1640] exit_group(0) = ? [pid 1640] +++ exited with 0 +++ [pid 1638] exit_group(0) = ? [pid 1638] +++ exited with 0 +++ [pid 1695] <... ioctl resumed>, 0x7ffe0884dc00) = 18 [pid 1695] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1640, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] umount2("./17", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 298] openat(AT_FDCWD, "./17", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 298] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 298] getdents64(3, 0x555556ae96f0 /* 3 entries */, 32768) = 80 [pid 298] umount2("./17/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 298] newfstatat(AT_FDCWD, "./17/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 298] unlink("./17/binderfs") = 0 [pid 298] getdents64(3, 0x555556ae96f0 /* 0 entries */, 32768) = 0 [pid 298] close(3) = 0 [pid 298] rmdir("./17") = 0 [pid 298] mkdir("./18", 0777) = 0 [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556ae8650) = 1727 [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1638, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 297] umount2("./17", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 297] openat(AT_FDCWD, "./17", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 297] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 297] getdents64(3, 0x555556ae96f0 /* 3 entries */, 32768) = 80 [pid 297] umount2("./17/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 297] newfstatat(AT_FDCWD, "./17/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 297] unlink("./17/binderfs") = 0 [pid 297] getdents64(3, 0x555556ae96f0 /* 0 entries */, 32768) = 0 [pid 297] close(3) = 0 [pid 297] rmdir("./17") = 0 [pid 297] mkdir("./18", 0777) = 0 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556ae8650) = 1728 ./strace-static-x86_64: Process 1728 attached [pid 1728] set_robust_list(0x555556ae8660, 24) = 0 [pid 1728] chdir("./18") = 0 [pid 1728] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1728] setpgid(0, 0) = 0 [pid 1728] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1728] write(3, "1000", 4) = 4 [pid 1728] close(3) = 0 [pid 1728] symlink("/dev/binderfs", "./binderfs") = 0 [pid 1728] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1728] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe0884ec10) = 0 [pid 1728] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN./strace-static-x86_64: Process 1727 attached [pid 1727] set_robust_list(0x555556ae8660, 24 [pid 1728] <... ioctl resumed>, 0) = 0 [pid 1728] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 1728] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1727] <... set_robust_list resumed>) = 0 [pid 1727] chdir("./18") = 0 [pid 1727] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1727] setpgid(0, 0) = 0 [pid 1727] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1727] write(3, "1000", 4) = 4 [pid 1727] close(3) = 0 [pid 1727] symlink("/dev/binderfs", "./binderfs") = 0 [pid 1727] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1727] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe0884ec10) = 0 [pid 1727] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1727] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [ 71.399774][ T306] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 71.410625][ T306] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 71.420328][ T305] cdc_ncm 4-1:1.0: setting tx_max = 184 [ 71.426501][ T26] cdc_ncm 3-1:1.0: setting tx_max = 184 [pid 1727] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1669] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1669] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 4 [pid 1669] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [ 71.441155][ T305] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 71.452811][ T26] cdc_ncm 3-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 71.480726][ T26] usb 3-1: USB disconnect, device number 19 [ 71.486726][ T26] cdc_ncm 3-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 1669] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 8 [pid 1669] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 1669] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 8 [ 71.495083][ T305] usb 4-1: USB disconnect, device number 19 [ 71.501696][ T305] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 1669] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 1669] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 8 [pid 1669] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1696] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1696] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 18 [pid 1696] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1695] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1695] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1696] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1669] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1696] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1669] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1669] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1669] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b3ec) = 0 [pid 1669] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1695] <... ioctl resumed>, 0x7ffe0884dc00) = 18 [pid 1695] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1696] <... ioctl resumed>, 0x7ffe0884dc00) = 9 [pid 1669] <... ioctl resumed>, 0x7ffe0884dc00) = 0 [ 71.579722][ T312] usb 1-1: Using ep0 maxpacket: 16 [ 71.589774][ T306] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 71.598975][ T306] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 71.606942][ T306] usb 2-1: Product: syz [ 71.611036][ T39] usb 5-1: Using ep0 maxpacket: 16 [ 71.616759][ T306] usb 2-1: Manufacturer: syz [ 71.621338][ T306] usb 2-1: SerialNumber: syz [pid 1696] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1695] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1695] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1696] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1696] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1695] <... ioctl resumed>, 0x7ffe0884dc00) = 9 [pid 1695] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1696] <... ioctl resumed>, 0x7ffe0884dc00) = 92 [pid 1696] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1695] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1695] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 92 [pid 1695] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1696] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [ 71.699808][ T312] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 71.711468][ T312] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 71.729762][ T39] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 1696] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 4 [pid 1696] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1695] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1695] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1696] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1696] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1695] <... ioctl resumed>, 0x7ffe0884dc00) = 4 [ 71.740695][ T39] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 1695] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1696] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 1696] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1695] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1695] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1696] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1696] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1695] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 1695] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1696] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 1696] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1695] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1695] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1696] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1696] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1669] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 1669] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1695] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 1695] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1696] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 1695] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1669] <... ioctl resumed>, 0x7ffe0884dc20) = 26 [pid 1696] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1695] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 8 [ 71.880180][ T312] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 71.889046][ T312] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 71.897641][ T312] usb 1-1: Product: syz [ 71.901809][ T312] usb 1-1: Manufacturer: syz [ 71.906225][ T312] usb 1-1: SerialNumber: syz [ 71.919759][ T39] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 1695] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1728] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1727] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1696] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1728] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1727] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1696] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1696] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1696] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b3ec) = 0 [pid 1696] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1695] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1695] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1695] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1695] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b3ec) = 0 [pid 1695] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1728] <... ioctl resumed>, 0x7ffe0884dc00) = 18 [pid 1727] <... ioctl resumed>, 0x7ffe0884dc00) = 18 [pid 1696] <... ioctl resumed>, 0x7ffe0884dc00) = 0 [pid 1728] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1727] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1695] <... ioctl resumed>, 0x7ffe0884dc00) = 0 [ 71.928694][ T39] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 71.936477][ T26] usb 3-1: new high-speed USB device number 20 using dummy_hcd [ 71.943857][ T305] usb 4-1: new high-speed USB device number 20 using dummy_hcd [ 71.951731][ T39] usb 5-1: Product: syz [ 71.957089][ T39] usb 5-1: Manufacturer: syz [ 71.961543][ T39] usb 5-1: SerialNumber: syz [pid 1669] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 1669] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1669] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [pid 1669] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 1669] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe0884dc20) = 0 [ 72.098916][ T1669] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 1696] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1695] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1696] <... ioctl resumed>, 0x7ffe0884ec30) = 0 [pid 1695] <... ioctl resumed>, 0x7ffe0884ec30) = 0 [pid 1696] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1695] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1728] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1727] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1696] <... ioctl resumed>, 0x7ffe0884dc20) = 26 [pid 1727] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1728] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1695] <... ioctl resumed>, 0x7ffe0884dc20) = 26 [pid 1728] <... ioctl resumed>, 0x7ffe0884dc00) = 18 [pid 1727] <... ioctl resumed>, 0x7ffe0884dc00) = 18 [pid 1727] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1728] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 1727] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1727] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 72.189708][ T305] usb 4-1: Using ep0 maxpacket: 16 [ 72.194686][ T26] usb 3-1: Using ep0 maxpacket: 16 [pid 1728] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 9 [pid 1727] <... ioctl resumed>, 0x7ffe0884dc00) = 9 [pid 1728] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1727] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1728] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1727] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1727] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1728] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 92 [pid 1728] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1727] <... ioctl resumed>, 0x7ffe0884dc00) = 92 [pid 1727] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1669] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 1669] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1669] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1669] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe0884dc20) = 0 [pid 1728] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1727] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1727] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1728] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 4 [pid 1727] <... ioctl resumed>, 0x7ffe0884dc00) = 4 [pid 1728] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 72.309790][ T26] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 72.320612][ T305] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 72.331830][ T305] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 72.341520][ T26] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 1727] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1728] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1727] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1728] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1727] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1696] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 1696] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1696] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [pid 1696] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 1696] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1695] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 1695] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1695] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [pid 1695] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 1695] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1727] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 1728] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 1727] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1728] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1696] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [pid 1695] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [pid 1728] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1727] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1728] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1727] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1728] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 1727] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 1728] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 72.411647][ T1696] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 72.422019][ T1695] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 1727] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1728] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1727] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1728] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1727] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1728] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 1728] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1727] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 1727] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1669] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 1669] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc20) = 28 [ 72.509760][ T26] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 72.518796][ T305] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 72.527837][ T305] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 72.535709][ T26] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 72.543814][ T305] usb 4-1: Product: syz [ 72.547840][ T305] usb 4-1: Manufacturer: syz [ 72.552280][ T26] usb 3-1: Product: syz [pid 1728] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1727] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1728] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 1727] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 1728] <... ioctl resumed>, 0) = 0 [pid 1727] <... ioctl resumed>, 0) = 0 [pid 1728] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 1727] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 1728] <... ioctl resumed>, 0) = 0 [pid 1727] <... ioctl resumed>, 0) = 0 [pid 1728] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1727] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1728] <... ioctl resumed>, 0x7f39fb15b3ec) = 0 [pid 1727] <... ioctl resumed>, 0x7f39fb15b3ec) = 0 [pid 1728] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1727] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1728] <... ioctl resumed>, 0x7ffe0884dc00) = 0 [pid 1727] <... ioctl resumed>, 0x7ffe0884dc00) = 0 [ 72.556207][ T26] usb 3-1: Manufacturer: syz [ 72.560720][ T305] usb 4-1: SerialNumber: syz [ 72.565299][ T26] usb 3-1: SerialNumber: syz [pid 1696] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 1696] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1696] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1696] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1695] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 1695] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1695] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1695] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1696] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [pid 1695] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [pid 1669] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 1669] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [pid 1669] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 1669] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe0884dc20) = 0 [ 72.744274][ T1669] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 1727] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1728] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 1727] <... ioctl resumed>, 0x7ffe0884ec30) = 0 [pid 1728] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1727] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1728] <... ioctl resumed>, 0x7ffe0884dc20) = 26 [pid 1727] <... ioctl resumed>, 0x7ffe0884dc20) = 26 [pid 1696] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 1696] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1695] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 1695] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1696] <... ioctl resumed>, 0x7ffe0884dc20) = 28 [pid 1695] <... ioctl resumed>, 0x7ffe0884dc20) = 28 [pid 1669] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 1669] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc20) = 26 [pid 1728] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1727] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 1727] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1727] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [ 72.979757][ T306] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 72.986018][ T306] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 72.993485][ T306] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 1727] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1728] <... ioctl resumed>, 0x7ffe0884ec30) = 0 [pid 1727] <... ioctl resumed>, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 1727] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1728] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1728] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [pid 1728] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 1728] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1727] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [pid 1728] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [pid 1696] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 1696] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [pid 1696] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 1696] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1695] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 1695] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [ 73.031453][ T1727] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 73.039855][ T1728] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 73.071135][ T1696] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 1695] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 1695] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1696] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [pid 1695] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [ 73.080997][ T1695] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 1669] exit_group(0) = ? [pid 1669] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1669, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 296] umount2("./18", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 296] openat(AT_FDCWD, "./18", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 296] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 296] getdents64(3, 0x555556ae96f0 /* 3 entries */, 32768) = 80 [pid 296] umount2("./18/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 296] newfstatat(AT_FDCWD, "./18/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 296] unlink("./18/binderfs") = 0 [pid 296] getdents64(3, 0x555556ae96f0 /* 0 entries */, 32768) = 0 [pid 296] close(3) = 0 [pid 296] rmdir("./18") = 0 [pid 296] mkdir("./19", 0777) = 0 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556ae8650) = 1758 ./strace-static-x86_64: Process 1758 attached [pid 1758] set_robust_list(0x555556ae8660, 24) = 0 [pid 1758] chdir("./19") = 0 [pid 1758] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1758] setpgid(0, 0) = 0 [pid 1758] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1758] write(3, "1000", 4) = 4 [pid 1758] close(3) = 0 [pid 1758] symlink("/dev/binderfs", "./binderfs") = 0 [pid 1758] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1758] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe0884ec10) = 0 [pid 1758] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1758] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 1758] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1727] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 1727] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1727] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1727] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1728] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 1728] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1728] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [ 73.209784][ T306] cdc_ncm 2-1:1.0: setting tx_max = 184 [ 73.231507][ T306] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 73.243077][ T306] usb 2-1: USB disconnect, device number 20 [pid 1728] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe0884dc20) = 0 [pid 1727] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [pid 1696] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 1696] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1695] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [ 73.251992][ T306] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 1695] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1696] <... ioctl resumed>, 0x7ffe0884dc20) = 26 [pid 1695] <... ioctl resumed>, 0x7ffe0884dc20) = 26 [ 73.309877][ T312] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 73.316146][ T312] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 73.323990][ T39] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 73.330894][ T39] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 73.338172][ T39] cdc_ncm 5-1:1.0: setting rx_max = 2048 [ 73.343840][ T312] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 1727] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1728] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1727] <... ioctl resumed>, 0x7ffe0884ec30) = 0 [pid 1728] <... ioctl resumed>, 0x7ffe0884ec30) = 0 [pid 1728] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1727] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1728] <... ioctl resumed>, 0x7ffe0884dc20) = 28 [pid 1727] <... ioctl resumed>, 0x7ffe0884dc20) = 28 [pid 1696] exit_group(0) = ? [pid 1696] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1696, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] umount2("./18", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 295] openat(AT_FDCWD, "./18", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 295] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 295] getdents64(3, 0x555556ae96f0 /* 3 entries */, 32768) = 80 [pid 295] umount2("./18/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 295] newfstatat(AT_FDCWD, "./18/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 295] unlink("./18/binderfs") = 0 [pid 295] getdents64(3, 0x555556ae96f0 /* 0 entries */, 32768) = 0 [pid 295] close(3) = 0 [pid 295] rmdir("./18") = 0 [pid 295] mkdir("./19", 0777) = 0 [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 1759 attached , child_tidptr=0x555556ae8650) = 1759 [pid 1759] set_robust_list(0x555556ae8660, 24) = 0 [pid 1759] chdir("./19") = 0 [pid 1759] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1759] setpgid(0, 0) = 0 [pid 1759] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1759] write(3, "1000", 4) = 4 [pid 1759] close(3) = 0 [pid 1759] symlink("/dev/binderfs", "./binderfs") = 0 [pid 1759] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1759] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe0884ec10) = 0 [pid 1759] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1695] exit_group(0) = ? [pid 1759] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1695] +++ exited with 0 +++ [pid 1759] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1695, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 1759] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 299] umount2("./18", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 299] openat(AT_FDCWD, "./18", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 299] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 299] getdents64(3, 0x555556ae96f0 /* 3 entries */, 32768) = 80 [pid 299] umount2("./18/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 299] newfstatat(AT_FDCWD, "./18/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 299] unlink("./18/binderfs") = 0 [pid 299] getdents64(3, 0x555556ae96f0 /* 0 entries */, 32768) = 0 [pid 299] close(3) = 0 [pid 299] rmdir("./18") = 0 [pid 299] mkdir("./19", 0777) = 0 [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556ae8650) = 1760 ./strace-static-x86_64: Process 1760 attached [pid 1760] set_robust_list(0x555556ae8660, 24) = 0 [pid 1760] chdir("./19") = 0 [pid 1760] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1760] setpgid(0, 0) = 0 [pid 1760] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1760] write(3, "1000", 4) = 4 [pid 1760] close(3) = 0 [pid 1760] symlink("/dev/binderfs", "./binderfs") = 0 [pid 1760] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1760] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe0884ec10) = 0 [pid 1760] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [ 73.519802][ T312] cdc_ncm 1-1:1.0: setting tx_max = 184 [ 73.541374][ T312] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 73.551450][ T39] cdc_ncm 5-1:1.0: setting tx_max = 184 [pid 1760] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [ 73.565165][ T312] usb 1-1: USB disconnect, device number 20 [ 73.573523][ T39] cdc_ncm 5-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 73.585020][ T312] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [ 73.605332][ T39] usb 5-1: USB disconnect, device number 20 [pid 1760] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1758] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1758] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 18 [pid 1758] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1728] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 1727] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 1728] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [pid 1727] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [ 73.615213][ T39] cdc_ncm 5-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [ 73.639748][ T306] usb 2-1: new high-speed USB device number 21 using dummy_hcd [pid 1728] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 1727] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1728] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1727] <... ioctl resumed>, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 1727] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe0884dc20) = 0 [pid 1728] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [ 73.691508][ T1728] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 73.699076][ T1727] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 1758] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1758] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1728] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1727] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 1727] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1728] <... ioctl resumed>, 0x7ffe0884ec30) = 0 [pid 1728] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1758] <... ioctl resumed>, 0x7ffe0884dc00) = 18 [ 73.879730][ T306] usb 2-1: Using ep0 maxpacket: 16 [pid 1758] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1728] <... ioctl resumed>, 0x7ffe0884dc20) = 26 [pid 1727] <... ioctl resumed>, 0x7ffe0884dc20) = 26 [pid 1758] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1758] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 9 [pid 1758] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [ 73.929825][ T26] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 73.936254][ T26] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 73.943555][ T305] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 73.949933][ T305] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 73.957331][ T305] cdc_ncm 4-1:1.0: setting rx_max = 2048 [ 73.963105][ T26] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 1758] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 92 [pid 1758] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1759] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1758] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1759] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1758] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1760] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1760] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1759] <... ioctl resumed>, 0x7ffe0884dc00) = 18 [pid 1758] <... ioctl resumed>, 0x7ffe0884dc00) = 4 [pid 1759] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1758] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1760] <... ioctl resumed>, 0x7ffe0884dc00) = 18 [pid 1760] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1758] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [ 73.999764][ T306] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 74.010708][ T306] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 74.020461][ T312] usb 1-1: new high-speed USB device number 21 using dummy_hcd [ 74.029806][ T39] usb 5-1: new high-speed USB device number 21 using dummy_hcd [pid 1758] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 8 [pid 1758] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 1758] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1728] exit_group(0) = ? [pid 1728] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1728, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] umount2("./18", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 297] openat(AT_FDCWD, "./18", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 297] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 297] getdents64(3, 0x555556ae96f0 /* 3 entries */, 32768) = 80 [pid 297] umount2("./18/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 297] newfstatat(AT_FDCWD, "./18/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 297] unlink("./18/binderfs") = 0 [pid 297] getdents64(3, 0x555556ae96f0 /* 0 entries */, 32768) = 0 [pid 297] close(3) = 0 [pid 297] rmdir("./18") = 0 [pid 297] mkdir("./19", 0777) = 0 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556ae8650) = 1789 ./strace-static-x86_64: Process 1789 attached [pid 1789] set_robust_list(0x555556ae8660, 24) = 0 [pid 1789] chdir("./19") = 0 [pid 1789] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1789] setpgid(0, 0) = 0 [pid 1758] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 1758] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1789] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1789] write(3, "1000", 4) = 4 [pid 1789] close(3) = 0 [pid 1789] symlink("/dev/binderfs", "./binderfs") = 0 [pid 1789] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1789] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe0884ec10) = 0 [pid 1789] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 1727] exit_group(0) = ? [pid 1789] <... ioctl resumed>, 0) = 0 [pid 1727] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1727, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] umount2("./18", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 298] openat(AT_FDCWD, "./18", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 1789] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 298] <... openat resumed>) = 3 [pid 298] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 298] getdents64(3, [pid 1789] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 298] <... getdents64 resumed>0x555556ae96f0 /* 3 entries */, 32768) = 80 [pid 298] umount2("./18/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 298] newfstatat(AT_FDCWD, "./18/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 298] unlink("./18/binderfs") = 0 [pid 298] getdents64(3, 0x555556ae96f0 /* 0 entries */, 32768) = 0 [pid 298] close(3) = 0 [pid 298] rmdir("./18") = 0 [pid 298] mkdir("./19", 0777) = 0 [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 1790 attached , child_tidptr=0x555556ae8650) = 1790 [pid 1790] set_robust_list(0x555556ae8660, 24 [pid 1789] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1790] <... set_robust_list resumed>) = 0 [pid 1790] chdir("./19") = 0 [pid 1790] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1790] setpgid(0, 0) = 0 [pid 1790] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1790] write(3, "1000", 4) = 4 [pid 1790] close(3) = 0 [pid 1790] symlink("/dev/binderfs", "./binderfs") = 0 [pid 1790] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1758] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1758] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1790] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe0884ec10) = 0 [pid 1790] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1790] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [ 74.139781][ T26] cdc_ncm 3-1:1.0: setting tx_max = 184 [ 74.159789][ T305] cdc_ncm 4-1:1.0: setting tx_max = 184 [ 74.166688][ T26] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [pid 1790] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1758] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [ 74.181294][ T305] cdc_ncm 4-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 74.191418][ T306] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 74.200938][ T26] usb 3-1: USB disconnect, device number 20 [ 74.206842][ T26] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [ 74.215055][ T306] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 74.232808][ T305] usb 4-1: USB disconnect, device number 20 [pid 1758] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1759] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1759] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1760] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1760] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1759] <... ioctl resumed>, 0x7ffe0884dc00) = 18 [pid 1758] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1759] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1758] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1758] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1758] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b3ec) = 0 [pid 1758] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1760] <... ioctl resumed>, 0x7ffe0884dc00) = 18 [pid 1760] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1759] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1758] <... ioctl resumed>, 0x7ffe0884dc00) = 0 [ 74.238805][ T305] cdc_ncm 4-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [ 74.249691][ T306] usb 2-1: Product: syz [ 74.253682][ T306] usb 2-1: Manufacturer: syz [ 74.258111][ T306] usb 2-1: SerialNumber: syz [ 74.262771][ T312] usb 1-1: Using ep0 maxpacket: 16 [ 74.269827][ T39] usb 5-1: Using ep0 maxpacket: 16 [pid 1759] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1760] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1760] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1759] <... ioctl resumed>, 0x7ffe0884dc00) = 9 [pid 1759] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1760] <... ioctl resumed>, 0x7ffe0884dc00) = 9 [pid 1760] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1759] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1759] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1760] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1760] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1759] <... ioctl resumed>, 0x7ffe0884dc00) = 92 [pid 1759] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1760] <... ioctl resumed>, 0x7ffe0884dc00) = 92 [pid 1760] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 1759] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1760] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1759] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1760] <... ioctl resumed>, 0x7ffe0884dc00) = 4 [pid 1760] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1759] <... ioctl resumed>, 0x7ffe0884dc00) = 4 [ 74.379854][ T312] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 74.391676][ T39] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 74.404123][ T312] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 74.413764][ T39] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 1759] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1760] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1759] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1760] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1759] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1760] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 1759] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 1760] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1759] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1760] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1759] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1760] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1759] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1758] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 1758] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1760] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 1759] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 1758] <... ioctl resumed>, 0x7ffe0884dc20) = 26 [pid 1760] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1759] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1760] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1759] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1760] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1759] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1760] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 1759] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 1759] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 74.579802][ T39] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 74.588657][ T39] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 74.596547][ T312] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 74.605476][ T312] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 74.613603][ T312] usb 1-1: Product: syz [ 74.617732][ T39] usb 5-1: Product: syz [ 74.621727][ T39] usb 5-1: Manufacturer: syz [pid 1760] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 1759] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1760] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1760] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1760] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b3ec) = 0 [pid 1759] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 1760] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1759] <... ioctl resumed>, 0) = 0 [pid 1759] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1759] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b3ec) = 0 [pid 1759] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1760] <... ioctl resumed>, 0x7ffe0884dc00) = 0 [pid 1759] <... ioctl resumed>, 0x7ffe0884dc00) = 0 [pid 1789] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [ 74.626120][ T39] usb 5-1: SerialNumber: syz [ 74.630692][ T312] usb 1-1: Manufacturer: syz [ 74.635096][ T312] usb 1-1: SerialNumber: syz [ 74.669730][ T26] usb 3-1: new high-speed USB device number 21 using dummy_hcd [pid 1789] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 18 [pid 1789] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1790] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1790] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 18 [pid 1790] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1758] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 1758] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1758] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [ 74.699729][ T305] usb 4-1: new high-speed USB device number 21 using dummy_hcd [pid 1758] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 1758] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe0884dc20) = 0 [ 74.742778][ T1758] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 1760] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1759] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 1759] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1760] <... ioctl resumed>, 0x7ffe0884ec30) = 0 [pid 1760] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1759] <... ioctl resumed>, 0x7ffe0884dc20) = 26 [pid 1760] <... ioctl resumed>, 0x7ffe0884dc20) = 26 [pid 1789] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1789] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 18 [pid 1789] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1790] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1790] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1758] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 1758] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1758] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1758] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1789] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1789] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1758] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [pid 1790] <... ioctl resumed>, 0x7ffe0884dc00) = 18 [pid 1790] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1789] <... ioctl resumed>, 0x7ffe0884dc00) = 9 [ 74.909751][ T26] usb 3-1: Using ep0 maxpacket: 16 [ 74.939726][ T305] usb 4-1: Using ep0 maxpacket: 16 [pid 1789] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1790] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1790] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1789] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1789] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1790] <... ioctl resumed>, 0x7ffe0884dc00) = 9 [pid 1790] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1789] <... ioctl resumed>, 0x7ffe0884dc00) = 92 [pid 1790] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1789] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1790] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 92 [pid 1789] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1790] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 75.029767][ T26] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 75.040916][ T26] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 75.059778][ T305] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 1789] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 4 [pid 1789] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1790] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1790] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1759] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 1759] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1759] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [ 75.071018][ T305] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 1760] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 1759] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1760] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1759] <... ioctl resumed>, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 1760] <... ioctl resumed>, 0) = 0 [pid 1759] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1760] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [pid 1760] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1789] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1760] <... ioctl resumed>, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 1789] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1760] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1790] <... ioctl resumed>, 0x7ffe0884dc00) = 4 [pid 1760] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [pid 1759] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [pid 1790] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1789] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 1789] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1790] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1790] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1789] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1789] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1790] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [ 75.101787][ T1759] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 75.109192][ T1760] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 1790] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1789] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 1789] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1790] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1790] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1758] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 1758] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1789] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1789] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1790] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 1758] <... ioctl resumed>, 0x7ffe0884dc20) = 28 [pid 1790] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1789] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 1789] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1790] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1790] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 8 [ 75.209752][ T26] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 75.218954][ T26] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 75.227014][ T26] usb 3-1: Product: syz [ 75.231145][ T26] usb 3-1: Manufacturer: syz [ 75.235599][ T26] usb 3-1: SerialNumber: syz [ 75.240120][ T305] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 75.249084][ T305] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 1790] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1789] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1789] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1789] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1789] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b3ec) = 0 [pid 1789] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1790] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1790] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1790] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1790] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b3ec) = 0 [pid 1790] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1789] <... ioctl resumed>, 0x7ffe0884dc00) = 0 [pid 1790] <... ioctl resumed>, 0x7ffe0884dc00) = 0 [pid 1760] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1759] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1760] <... ioctl resumed>, 0x7ffe0884ec30) = 0 [pid 1759] <... ioctl resumed>, 0x7ffe0884ec30) = 0 [pid 1760] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1759] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1760] <... ioctl resumed>, 0xa) = 0 [pid 1759] <... ioctl resumed>, 0xa) = 0 [ 75.257506][ T305] usb 4-1: Product: syz [ 75.262013][ T305] usb 4-1: Manufacturer: syz [ 75.266431][ T305] usb 4-1: SerialNumber: syz [pid 1760] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1759] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1760] <... ioctl resumed>, 0) = -1 EINVAL (Invalid argument) [pid 1759] <... ioctl resumed>, 0) = -1 EINVAL (Invalid argument) [pid 1760] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1759] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1760] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [pid 1759] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [pid 1758] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 1758] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [pid 1758] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 1758] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe0884dc20) = 0 [ 75.400817][ T1758] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 1789] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 1789] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1790] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 1790] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1789] <... ioctl resumed>, 0x7ffe0884dc20) = 26 [pid 1790] <... ioctl resumed>, 0x7ffe0884dc20) = 26 [pid 1759] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1760] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 1759] <... ioctl resumed>, 0x7ffe0884ec30) = 0 [pid 1760] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1759] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1760] <... ioctl resumed>, 0x7ffe0884dc20) = 28 [pid 1759] <... ioctl resumed>, 0x7ffe0884dc20) = 28 [pid 1758] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 1758] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc20) = 26 [ 75.639763][ T306] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 75.646018][ T306] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 75.653621][ T306] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 1789] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 1789] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1789] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [pid 1789] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 1789] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1790] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 1790] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1790] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [pid 1790] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 1790] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1789] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [pid 1790] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [pid 1760] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1759] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1760] <... ioctl resumed>, 0x7ffe0884ec30) = 0 [pid 1759] <... ioctl resumed>, 0x7ffe0884ec30) = 0 [pid 1759] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1760] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [pid 1759] <... ioctl resumed>, 0x7f39fb15b80c) = 10 [pid 1760] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [ 75.722217][ T1789] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 75.731614][ T1790] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 75.761584][ T1760] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 1759] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1760] <... ioctl resumed>, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 1759] <... ioctl resumed>, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 1759] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1760] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe0884dc20) = 0 [pid 1759] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [ 75.765177][ T1759] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 1758] exit_group(0) = ? [pid 1758] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1758, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] umount2("./19", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 296] openat(AT_FDCWD, "./19", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 296] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 296] getdents64(3, 0x555556ae96f0 /* 3 entries */, 32768) = 80 [pid 296] umount2("./19/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 296] newfstatat(AT_FDCWD, "./19/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 296] unlink("./19/binderfs") = 0 [pid 296] getdents64(3, 0x555556ae96f0 /* 0 entries */, 32768) = 0 [pid 296] close(3) = 0 [pid 296] rmdir("./19") = 0 [pid 296] mkdir("./20", 0777) = 0 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556ae8650) = 1819 ./strace-static-x86_64: Process 1819 attached [pid 1819] set_robust_list(0x555556ae8660, 24) = 0 [pid 1819] chdir("./20") = 0 [pid 1819] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1819] setpgid(0, 0) = 0 [pid 1819] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1819] write(3, "1000", 4) = 4 [pid 1819] close(3) = 0 [pid 1819] symlink("/dev/binderfs", "./binderfs") = 0 [pid 1819] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1819] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe0884ec10) = 0 [pid 1819] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1819] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 1819] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1789] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 1789] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1789] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1789] ioctl(3, USB_RAW_IOCTL_EP0_READ [ 75.869742][ T306] cdc_ncm 2-1:1.0: setting tx_max = 184 [ 75.891305][ T306] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 75.903062][ T306] usb 2-1: USB disconnect, device number 21 [ 75.910932][ T306] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 1790] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 1790] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1790] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1790] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1789] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [pid 1790] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [pid 1760] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 1760] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1759] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 1759] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1760] <... ioctl resumed>, 0x7ffe0884dc20) = 26 [pid 1759] <... ioctl resumed>, 0x7ffe0884dc20) = 26 [ 75.999798][ T39] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 76.006156][ T312] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 76.013096][ T39] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 76.020713][ T312] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 76.028769][ T312] cdc_ncm 1-1:1.0: setting rx_max = 2048 [ 76.034641][ T39] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 1789] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 1789] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1790] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 1790] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1789] <... ioctl resumed>, 0x7ffe0884dc20) = 28 [pid 1790] <... ioctl resumed>, 0x7ffe0884dc20) = 28 [pid 1760] exit_group(0) = ? [pid 1760] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1760, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 299] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 299] umount2("./19", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 299] openat(AT_FDCWD, "./19", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 299] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 299] getdents64(3, 0x555556ae96f0 /* 3 entries */, 32768) = 80 [pid 299] umount2("./19/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 299] newfstatat(AT_FDCWD, "./19/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 299] unlink("./19/binderfs") = 0 [pid 299] getdents64(3, 0x555556ae96f0 /* 0 entries */, 32768) = 0 [pid 299] close(3) = 0 [pid 299] rmdir("./19") = 0 [pid 299] mkdir("./20", 0777) = 0 [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 1848 attached , child_tidptr=0x555556ae8650) = 1848 [pid 1848] set_robust_list(0x555556ae8660, 24) = 0 [pid 1848] chdir("./20") = 0 [pid 1848] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1848] setpgid(0, 0) = 0 [pid 1848] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1848] write(3, "1000", 4) = 4 [pid 1848] close(3) = 0 [pid 1848] symlink("/dev/binderfs", "./binderfs") = 0 [pid 1848] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1848] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe0884ec10) = 0 [pid 1848] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1848] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 1848] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1759] exit_group(0) = ? [pid 1759] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1759, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] umount2("./19", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 295] openat(AT_FDCWD, "./19", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 295] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 295] getdents64(3, 0x555556ae96f0 /* 3 entries */, 32768) = 80 [pid 295] umount2("./19/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 295] newfstatat(AT_FDCWD, "./19/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 295] unlink("./19/binderfs") = 0 [pid 295] getdents64(3, 0x555556ae96f0 /* 0 entries */, 32768) = 0 [pid 295] close(3) = 0 [pid 295] rmdir("./19") = 0 [pid 295] mkdir("./20", 0777) = 0 [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 1849 attached , child_tidptr=0x555556ae8650) = 1849 [pid 1849] set_robust_list(0x555556ae8660, 24) = 0 [pid 1849] chdir("./20") = 0 [pid 1849] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1849] setpgid(0, 0) = 0 [pid 1849] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1849] write(3, "1000", 4) = 4 [pid 1849] close(3) = 0 [pid 1849] symlink("/dev/binderfs", "./binderfs") = 0 [pid 1849] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1849] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe0884ec10) = 0 [pid 1849] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1849] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [ 76.219944][ T39] cdc_ncm 5-1:1.0: setting tx_max = 184 [ 76.225512][ T312] cdc_ncm 1-1:1.0: setting tx_max = 184 [ 76.241063][ T39] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 76.252881][ T312] cdc_ncm 1-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 76.271269][ T39] usb 5-1: USB disconnect, device number 21 [ 76.279972][ T39] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [ 76.292024][ T312] usb 1-1: USB disconnect, device number 21 [ 76.303807][ T306] usb 2-1: new high-speed USB device number 22 using dummy_hcd [pid 1849] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1819] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1819] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 18 [ 76.315606][ T312] cdc_ncm 1-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 1819] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1789] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 1789] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [pid 1789] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 1789] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1790] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 1790] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [pid 1790] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 1790] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe0884dc20) = 0 [pid 1789] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [ 76.381707][ T1789] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 76.391941][ T1790] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 1819] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1819] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 18 [ 76.559721][ T306] usb 2-1: Using ep0 maxpacket: 16 [pid 1819] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1790] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 1790] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1819] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1819] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1789] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 1789] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1790] <... ioctl resumed>, 0x7ffe0884dc20) = 26 [pid 1819] <... ioctl resumed>, 0x7ffe0884dc00) = 9 [pid 1789] <... ioctl resumed>, 0x7ffe0884dc20) = 26 [pid 1819] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 1819] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 92 [ 76.629753][ T305] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 76.636346][ T305] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 76.643712][ T26] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 76.650309][ T26] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 76.657574][ T26] cdc_ncm 3-1:1.0: setting rx_max = 2048 [ 76.662996][ T305] cdc_ncm 4-1:1.0: setting rx_max = 2048 [pid 1819] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1848] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1848] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1819] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1819] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1849] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1848] <... ioctl resumed>, 0x7ffe0884dc00) = 18 [pid 1848] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1849] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1819] <... ioctl resumed>, 0x7ffe0884dc00) = 4 [pid 1819] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1849] <... ioctl resumed>, 0x7ffe0884dc00) = 18 [pid 1849] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1819] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [ 76.689842][ T306] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 76.700607][ T39] usb 5-1: new high-speed USB device number 22 using dummy_hcd [ 76.708160][ T306] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 76.719794][ T312] usb 1-1: new high-speed USB device number 22 using dummy_hcd [pid 1819] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 8 [pid 1819] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 1819] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 8 [pid 1819] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1790] exit_group(0) = ? [pid 1790] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1790, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] umount2("./19", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 298] openat(AT_FDCWD, "./19", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 298] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 298] getdents64(3, 0x555556ae96f0 /* 3 entries */, 32768) = 80 [pid 298] umount2("./19/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 298] newfstatat(AT_FDCWD, "./19/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 298] unlink("./19/binderfs") = 0 [pid 298] getdents64(3, 0x555556ae96f0 /* 0 entries */, 32768) = 0 [pid 298] close(3) = 0 [pid 298] rmdir("./19") = 0 [pid 298] mkdir("./20", 0777) = 0 [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556ae8650) = 1877 ./strace-static-x86_64: Process 1877 attached [pid 1877] set_robust_list(0x555556ae8660, 24) = 0 [pid 1877] chdir("./20") = 0 [pid 1789] exit_group(0) = ? [pid 1877] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 1789] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1789, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 1877] <... prctl resumed>) = 0 [pid 1877] setpgid(0, 0) = 0 [pid 1877] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 297] umount2("./19", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 297] openat(AT_FDCWD, "./19", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 1877] write(3, "1000", 4 [pid 297] newfstatat(3, "", [pid 1819] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1819] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 297] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 297] getdents64(3, 0x555556ae96f0 /* 3 entries */, 32768) = 80 [pid 297] umount2("./19/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 1877] <... write resumed>) = 4 [pid 297] newfstatat(AT_FDCWD, "./19/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 297] unlink("./19/binderfs") = 0 [pid 297] getdents64(3, 0x555556ae96f0 /* 0 entries */, 32768) = 0 [pid 297] close(3) = 0 [pid 297] rmdir("./19") = 0 [pid 297] mkdir("./20", 0777) = 0 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556ae8650) = 1878 [pid 1877] close(3./strace-static-x86_64: Process 1878 attached ) = 0 [pid 1878] set_robust_list(0x555556ae8660, 24) = 0 [pid 1877] symlink("/dev/binderfs", "./binderfs") = 0 [pid 1877] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 1878] chdir("./20" [pid 1877] <... openat resumed>) = 3 [pid 1878] <... chdir resumed>) = 0 [pid 1877] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe0884ec10) = 0 [pid 1878] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1877] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 1878] setpgid(0, 0 [pid 1877] <... ioctl resumed>, 0) = 0 [pid 1877] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 1878] <... setpgid resumed>) = 0 [pid 1877] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1878] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1878] write(3, "1000", 4) = 4 [pid 1878] close(3) = 0 [pid 1878] symlink("/dev/binderfs", "./binderfs") = 0 [pid 1878] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1878] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe0884ec10) = 0 [pid 1878] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1878] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 1878] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1819] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [ 76.839744][ T305] cdc_ncm 4-1:1.0: setting tx_max = 184 [ 76.859772][ T26] cdc_ncm 3-1:1.0: setting tx_max = 184 [ 76.866506][ T305] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 76.876781][ T306] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 76.888079][ T26] cdc_ncm 3-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 76.898083][ T306] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 76.907241][ T305] usb 4-1: USB disconnect, device number 21 [ 76.913438][ T306] usb 2-1: Product: syz [ 76.918077][ T305] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [ 76.926539][ T306] usb 2-1: Manufacturer: syz [ 76.932056][ T26] usb 3-1: USB disconnect, device number 21 [pid 1819] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1848] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1819] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1848] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1819] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1819] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1819] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b3ec) = 0 [pid 1819] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1849] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1849] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1848] <... ioctl resumed>, 0x7ffe0884dc00) = 18 [pid 1848] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1819] <... ioctl resumed>, 0x7ffe0884dc00) = 0 [pid 1849] <... ioctl resumed>, 0x7ffe0884dc00) = 18 [ 76.938839][ T26] cdc_ncm 3-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [ 76.947186][ T39] usb 5-1: Using ep0 maxpacket: 16 [ 76.953199][ T306] usb 2-1: SerialNumber: syz [ 76.960152][ T312] usb 1-1: Using ep0 maxpacket: 16 [pid 1849] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1848] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1848] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1849] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1849] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1848] <... ioctl resumed>, 0x7ffe0884dc00) = 9 [pid 1848] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1849] <... ioctl resumed>, 0x7ffe0884dc00) = 9 [pid 1849] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1848] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1848] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1849] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1849] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1848] <... ioctl resumed>, 0x7ffe0884dc00) = 92 [pid 1848] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1849] <... ioctl resumed>, 0x7ffe0884dc00) = 92 [pid 1849] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 1848] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1849] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1848] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1849] <... ioctl resumed>, 0x7ffe0884dc00) = 4 [pid 1848] <... ioctl resumed>, 0x7ffe0884dc00) = 4 [pid 1849] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 77.069839][ T39] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 77.081215][ T312] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 77.092343][ T39] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 77.103432][ T312] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 1848] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1849] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1849] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1848] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1848] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1849] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 1848] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 1849] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1848] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1819] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 1819] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1849] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1848] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1819] <... ioctl resumed>, 0x7ffe0884dc20) = 26 [pid 1849] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1848] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1849] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 1848] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 1848] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1849] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 1848] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1848] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1849] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 8 [pid 1848] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 1849] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 77.269802][ T39] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 77.278681][ T39] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 77.286546][ T312] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 77.295616][ T312] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 77.303607][ T312] usb 1-1: Product: syz [ 77.307617][ T312] usb 1-1: Manufacturer: syz [ 77.312054][ T39] usb 5-1: Product: syz [pid 1848] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1849] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1848] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1848] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1848] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1848] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b3ec) = 0 [pid 1848] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1849] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1849] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1849] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b3ec) = 0 [pid 1849] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe0884dc00) = 0 [pid 1848] <... ioctl resumed>, 0x7ffe0884dc00) = 0 [pid 1877] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [ 77.316016][ T39] usb 5-1: Manufacturer: syz [ 77.320581][ T39] usb 5-1: SerialNumber: syz [ 77.325249][ T312] usb 1-1: SerialNumber: syz [ 77.359723][ T305] usb 4-1: new high-speed USB device number 22 using dummy_hcd [pid 1877] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 18 [pid 1877] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1878] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1878] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1819] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 1819] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1819] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [pid 1819] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 1819] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1878] <... ioctl resumed>, 0x7ffe0884dc00) = 18 [pid 1819] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [ 77.389728][ T26] usb 3-1: new high-speed USB device number 22 using dummy_hcd [ 77.412073][ T1819] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 1878] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1849] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1848] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 1848] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1849] <... ioctl resumed>, 0x7ffe0884ec30) = 0 [pid 1849] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc20) = 26 [pid 1848] <... ioctl resumed>, 0x7ffe0884dc20) = 26 [pid 1877] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [ 77.599756][ T305] usb 4-1: Using ep0 maxpacket: 16 [pid 1877] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1819] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 1819] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1819] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1819] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1877] <... ioctl resumed>, 0x7ffe0884dc00) = 18 [pid 1877] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1878] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1878] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1819] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [pid 1877] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1877] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1878] <... ioctl resumed>, 0x7ffe0884dc00) = 18 [ 77.629718][ T26] usb 3-1: Using ep0 maxpacket: 16 [pid 1878] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1877] <... ioctl resumed>, 0x7ffe0884dc00) = 9 [pid 1877] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1878] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1878] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1877] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1877] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1878] <... ioctl resumed>, 0x7ffe0884dc00) = 9 [pid 1878] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1877] <... ioctl resumed>, 0x7ffe0884dc00) = 92 [pid 1877] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1878] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1878] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 92 [pid 1878] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1877] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [ 77.719805][ T305] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 77.731491][ T305] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 77.750122][ T26] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 1877] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 4 [pid 1877] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1878] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1878] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1849] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 1849] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1849] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [ 77.761174][ T26] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 1849] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1848] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 1849] <... ioctl resumed>, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 1849] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1848] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1877] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1848] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1877] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1848] <... ioctl resumed>, 0x7f39fb15b80c) = 10 [pid 1848] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 1848] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1878] <... ioctl resumed>, 0x7ffe0884dc00) = 4 [pid 1849] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [pid 1878] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1848] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [pid 1877] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 1877] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1878] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1878] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1877] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1877] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1878] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 1878] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1819] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [ 77.791862][ T1849] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 77.800292][ T1848] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 1819] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1877] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 1877] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1878] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1878] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1819] <... ioctl resumed>, 0x7ffe0884dc20) = 28 [pid 1877] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1877] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1878] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 1878] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1877] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 1878] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1878] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1877] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1878] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [ 77.899740][ T305] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 77.908724][ T305] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 77.917415][ T305] usb 4-1: Product: syz [ 77.921753][ T305] usb 4-1: Manufacturer: syz [ 77.926238][ T305] usb 4-1: SerialNumber: syz [ 77.930743][ T26] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 77.940356][ T26] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 1878] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1877] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1877] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1877] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1877] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b3ec) = 0 [pid 1877] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1878] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1877] <... ioctl resumed>, 0x7ffe0884dc00) = 0 [pid 1878] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1878] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1878] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b3ec) = 0 [pid 1878] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe0884dc00) = 0 [pid 1849] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1848] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 1848] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [ 77.948457][ T26] usb 3-1: Product: syz [ 77.952510][ T26] usb 3-1: Manufacturer: syz [ 77.956863][ T26] usb 3-1: SerialNumber: syz [pid 1848] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1848] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1849] <... ioctl resumed>, 0x7ffe0884ec30) = 0 [pid 1849] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1849] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1849] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe0884dc20) = 0 [pid 1848] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [pid 1819] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 1819] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [pid 1819] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 1819] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe0884dc20) = 0 [ 78.071481][ T1819] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 1877] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 1877] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc20) = 26 [pid 1878] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 1878] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc20) = 26 [pid 1849] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1848] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1849] <... ioctl resumed>, 0x7ffe0884ec30) = 0 [pid 1848] <... ioctl resumed>, 0x7ffe0884ec30) = 0 [pid 1848] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1849] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc20) = 28 [pid 1848] <... ioctl resumed>, 0x7ffe0884dc20) = 28 [pid 1819] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 1819] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc20) = 26 [ 78.309793][ T306] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 78.316359][ T306] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 78.323909][ T306] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 1877] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 1877] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1877] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [pid 1877] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 1877] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe0884dc20) = 0 [pid 1878] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 1878] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1878] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [pid 1878] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 1878] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe0884dc20) = 0 [pid 1849] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1848] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 1848] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [pid 1848] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1849] <... ioctl resumed>, 0x7ffe0884ec30) = 0 [pid 1848] <... ioctl resumed>, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 1848] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1849] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [ 78.402332][ T1877] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 78.421926][ T1878] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 1849] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 1849] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe0884dc20) = 0 [pid 1848] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [pid 1819] exit_group(0) = ? [pid 1819] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1819, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] restart_syscall(<... resuming interrupted clone ...>) = 0 [ 78.450666][ T1848] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 78.458626][ T1849] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 296] umount2("./20", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 296] openat(AT_FDCWD, "./20", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 296] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 296] getdents64(3, 0x555556ae96f0 /* 3 entries */, 32768) = 80 [pid 296] umount2("./20/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 296] newfstatat(AT_FDCWD, "./20/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 296] unlink("./20/binderfs") = 0 [pid 296] getdents64(3, 0x555556ae96f0 /* 0 entries */, 32768) = 0 [pid 296] close(3) = 0 [pid 296] rmdir("./20") = 0 [pid 296] mkdir("./21", 0777) = 0 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556ae8650) = 1908 ./strace-static-x86_64: Process 1908 attached [pid 1908] set_robust_list(0x555556ae8660, 24) = 0 [pid 1908] chdir("./21") = 0 [pid 1908] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1908] setpgid(0, 0) = 0 [pid 1908] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1908] write(3, "1000", 4) = 4 [pid 1908] close(3) = 0 [pid 1908] symlink("/dev/binderfs", "./binderfs") = 0 [pid 1908] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1908] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe0884ec10) = 0 [pid 1908] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1908] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [ 78.539807][ T306] cdc_ncm 2-1:1.0: setting tx_max = 184 [ 78.561175][ T306] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 78.575285][ T306] usb 2-1: USB disconnect, device number 22 [ 78.581940][ T306] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 1908] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1877] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 1877] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1877] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1877] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe0884dc20) = 0 [pid 1878] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 1878] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1878] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1878] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe0884dc20) = 0 [pid 1849] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1848] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1849] <... ioctl resumed>, 0x7ffe0884ec30) = 0 [pid 1848] <... ioctl resumed>, 0x7ffe0884ec30) = 0 [pid 1849] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1848] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1849] <... ioctl resumed>, 0x7ffe0884dc20) = 26 [pid 1848] <... ioctl resumed>, 0x7ffe0884dc20) = 26 [ 78.689782][ T312] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 78.696166][ T39] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 78.703722][ T312] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 78.711363][ T39] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 78.718636][ T39] cdc_ncm 5-1:1.0: setting rx_max = 2048 [ 78.724908][ T312] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 1877] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 1877] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc20) = 28 [pid 1878] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 1878] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc20) = 28 [pid 1849] exit_group(0) = ? [pid 1849] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1849, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 295] umount2("./20", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 295] openat(AT_FDCWD, "./20", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 295] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 295] getdents64(3, 0x555556ae96f0 /* 3 entries */, 32768) = 80 [pid 295] umount2("./20/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 295] newfstatat(AT_FDCWD, "./20/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 295] unlink("./20/binderfs") = 0 [pid 295] getdents64(3, 0x555556ae96f0 /* 0 entries */, 32768) = 0 [pid 295] close(3) = 0 [pid 295] rmdir("./20") = 0 [pid 295] mkdir("./21", 0777) = 0 [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 1936 attached [pid 1936] set_robust_list(0x555556ae8660, 24) = 0 [pid 295] <... clone resumed>, child_tidptr=0x555556ae8650) = 1936 [pid 1936] chdir("./21") = 0 [pid 1936] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1936] setpgid(0, 0) = 0 [pid 1936] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1936] write(3, "1000", 4) = 4 [pid 1936] close(3) = 0 [pid 1936] symlink("/dev/binderfs", "./binderfs") = 0 [pid 1936] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1936] ioctl(3, USB_RAW_IOCTL_INIT [pid 1848] exit_group(0 [pid 1936] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1848] <... exit_group resumed>) = ? [pid 1936] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 1848] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1848, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] umount2("./20", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 299] openat(AT_FDCWD, "./20", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 299] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 299] getdents64(3, 0x555556ae96f0 /* 3 entries */, 32768) = 80 [pid 299] umount2("./20/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 1936] <... ioctl resumed>, 0) = 0 [pid 299] newfstatat(AT_FDCWD, "./20/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 299] unlink("./20/binderfs" [pid 1936] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 299] <... unlink resumed>) = 0 [pid 299] getdents64(3, 0x555556ae96f0 /* 0 entries */, 32768) = 0 [pid 299] close(3) = 0 [pid 299] rmdir("./20" [pid 1936] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 299] <... rmdir resumed>) = 0 [pid 299] mkdir("./21", 0777 [pid 1936] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 299] <... mkdir resumed>) = 0 [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556ae8650) = 1937 ./strace-static-x86_64: Process 1937 attached [pid 1937] set_robust_list(0x555556ae8660, 24) = 0 [pid 1937] chdir("./21") = 0 [pid 1937] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1937] setpgid(0, 0) = 0 [pid 1937] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1937] write(3, "1000", 4) = 4 [pid 1937] close(3) = 0 [pid 1937] symlink("/dev/binderfs", "./binderfs") = 0 [pid 1937] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1937] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe0884ec10) = 0 [pid 1937] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1937] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [ 78.909743][ T312] cdc_ncm 1-1:1.0: setting tx_max = 184 [ 78.919763][ T39] cdc_ncm 5-1:1.0: setting tx_max = 184 [ 78.932547][ T312] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 78.943969][ T39] cdc_ncm 5-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [pid 1937] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1908] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1908] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 18 [ 78.957440][ T312] usb 1-1: USB disconnect, device number 22 [ 78.966991][ T39] usb 5-1: USB disconnect, device number 22 [ 78.972912][ T306] usb 2-1: new high-speed USB device number 23 using dummy_hcd [ 78.981181][ T312] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [ 78.999324][ T39] cdc_ncm 5-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 1908] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1877] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 1877] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [pid 1877] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 1877] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe0884dc20) = 0 [pid 1878] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 1878] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [pid 1878] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 1878] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe0884dc20) = 0 [ 79.061806][ T1877] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 79.081011][ T1878] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 1908] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1908] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 18 [ 79.229697][ T306] usb 2-1: Using ep0 maxpacket: 16 [pid 1908] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1877] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 1877] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1908] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1908] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1877] <... ioctl resumed>, 0x7ffe0884dc20) = 26 [pid 1878] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 1878] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1908] <... ioctl resumed>, 0x7ffe0884dc00) = 9 [pid 1908] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1878] <... ioctl resumed>, 0x7ffe0884dc20) = 26 [pid 1908] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [ 79.299809][ T305] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 79.306099][ T305] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 79.313886][ T305] cdc_ncm 4-1:1.0: setting rx_max = 2048 [ 79.319792][ T26] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 79.326370][ T26] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 79.333920][ T26] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 1908] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 92 [pid 1908] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 1908] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1936] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1936] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 79.350231][ T306] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 79.361624][ T306] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 79.379701][ T312] usb 1-1: new high-speed USB device number 23 using dummy_hcd [pid 1908] <... ioctl resumed>, 0x7ffe0884dc00) = 4 [pid 1908] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1937] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1936] <... ioctl resumed>, 0x7ffe0884dc00) = 18 [pid 1937] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1936] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1908] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1908] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1937] <... ioctl resumed>, 0x7ffe0884dc00) = 18 [pid 1937] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1908] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 1908] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [ 79.399752][ T39] usb 5-1: new high-speed USB device number 23 using dummy_hcd [pid 1908] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 8 [pid 1908] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1877] exit_group(0) = ? [pid 1877] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1877, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] umount2("./20", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 298] openat(AT_FDCWD, "./20", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 298] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 298] getdents64(3, 0x555556ae96f0 /* 3 entries */, 32768) = 80 [pid 298] umount2("./20/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 298] newfstatat(AT_FDCWD, "./20/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 298] unlink("./20/binderfs") = 0 [pid 298] getdents64(3, 0x555556ae96f0 /* 0 entries */, 32768) = 0 [pid 298] close(3) = 0 [pid 298] rmdir("./20") = 0 [pid 298] mkdir("./21", 0777) = 0 [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556ae8650) = 1966 ./strace-static-x86_64: Process 1966 attached [pid 1966] set_robust_list(0x555556ae8660, 24) = 0 [pid 1966] chdir("./21") = 0 [pid 1966] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1966] setpgid(0, 0) = 0 [pid 1966] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1966] write(3, "1000", 4) = 4 [pid 1966] close(3) = 0 [pid 1966] symlink("/dev/binderfs", "./binderfs") = 0 [pid 1966] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1966] ioctl(3, USB_RAW_IOCTL_INIT [pid 1908] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1966] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1908] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1966] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1966] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 1966] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1878] exit_group(0) = ? [pid 1878] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1878, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] umount2("./20", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 297] openat(AT_FDCWD, "./20", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 297] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 297] getdents64(3, 0x555556ae96f0 /* 3 entries */, 32768) = 80 [pid 297] umount2("./20/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 297] newfstatat(AT_FDCWD, "./20/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 297] unlink("./20/binderfs") = 0 [pid 297] getdents64(3, 0x555556ae96f0 /* 0 entries */, 32768) = 0 [pid 297] close(3) = 0 [pid 297] rmdir("./20") = 0 [pid 297] mkdir("./21", 0777) = 0 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 1967 attached [pid 1967] set_robust_list(0x555556ae8660, 24 [pid 297] <... clone resumed>, child_tidptr=0x555556ae8650) = 1967 [pid 1967] <... set_robust_list resumed>) = 0 [pid 1967] chdir("./21") = 0 [pid 1967] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1967] setpgid(0, 0) = 0 [pid 1967] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1967] write(3, "1000", 4) = 4 [pid 1967] close(3) = 0 [pid 1967] symlink("/dev/binderfs", "./binderfs") = 0 [pid 1967] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1967] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe0884ec10) = 0 [pid 1967] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1908] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 1908] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1967] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [ 79.509772][ T305] cdc_ncm 4-1:1.0: setting tx_max = 184 [ 79.529836][ T306] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 79.538802][ T306] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 79.546785][ T26] cdc_ncm 3-1:1.0: setting tx_max = 184 [pid 1967] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1908] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [ 79.554174][ T305] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 79.565414][ T306] usb 2-1: Product: syz [ 79.570441][ T305] usb 4-1: USB disconnect, device number 22 [ 79.576935][ T306] usb 2-1: Manufacturer: syz [ 79.583402][ T26] cdc_ncm 3-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 79.593673][ T305] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [ 79.601897][ T306] usb 2-1: SerialNumber: syz [pid 1908] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1908] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1908] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b3ec) = 0 [pid 1908] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1936] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1908] <... ioctl resumed>, 0x7ffe0884dc00) = 0 [pid 1936] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 18 [pid 1936] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1937] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1937] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1936] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1936] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1937] <... ioctl resumed>, 0x7ffe0884dc00) = 18 [pid 1937] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1936] <... ioctl resumed>, 0x7ffe0884dc00) = 9 [ 79.618157][ T26] usb 3-1: USB disconnect, device number 22 [ 79.624019][ T312] usb 1-1: Using ep0 maxpacket: 16 [ 79.637425][ T26] cdc_ncm 3-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [ 79.645802][ T39] usb 5-1: Using ep0 maxpacket: 16 [pid 1936] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1937] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1937] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1936] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1936] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1937] <... ioctl resumed>, 0x7ffe0884dc00) = 9 [pid 1937] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 1936] <... ioctl resumed>, 0x7ffe0884dc00) = 92 [pid 1936] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1937] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 92 [pid 1937] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1936] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [ 79.739762][ T312] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 79.752020][ T312] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 79.769837][ T39] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 1936] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 4 [pid 1936] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1937] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1937] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1936] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1936] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1937] <... ioctl resumed>, 0x7ffe0884dc00) = 4 [ 79.781216][ T39] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 1937] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1936] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 1936] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1937] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1937] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1908] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 1908] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1936] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1908] <... ioctl resumed>, 0x7ffe0884dc20) = 26 [pid 1936] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1937] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 1937] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1936] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 1936] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1937] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1937] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1936] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1936] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1937] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 1937] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1936] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 1937] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1936] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1937] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 8 [ 79.919780][ T312] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 79.928997][ T312] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 79.936899][ T312] usb 1-1: Product: syz [ 79.941090][ T312] usb 1-1: Manufacturer: syz [ 79.945618][ T312] usb 1-1: SerialNumber: syz [ 79.950035][ T39] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 79.958878][ T39] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 1937] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1936] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1936] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1936] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1936] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b3ec) = 0 [pid 1936] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1937] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1937] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1937] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1937] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b3ec) = 0 [pid 1937] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1936] <... ioctl resumed>, 0x7ffe0884dc00) = 0 [pid 1937] <... ioctl resumed>, 0x7ffe0884dc00) = 0 [pid 1966] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1966] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 18 [pid 1966] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1908] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 1908] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1908] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [ 79.967063][ T39] usb 5-1: Product: syz [ 79.971348][ T39] usb 5-1: Manufacturer: syz [ 79.976917][ T39] usb 5-1: SerialNumber: syz [ 80.009826][ T305] usb 4-1: new high-speed USB device number 23 using dummy_hcd [pid 1908] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1967] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1908] <... ioctl resumed>, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 1967] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1908] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe0884dc20) = 0 [pid 1967] <... ioctl resumed>, 0x7ffe0884dc00) = 18 [ 80.049768][ T26] usb 3-1: new high-speed USB device number 23 using dummy_hcd [ 80.062583][ T1908] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 1967] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1936] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 1936] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1937] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 1937] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1936] <... ioctl resumed>, 0x7ffe0884dc20) = 26 [pid 1937] <... ioctl resumed>, 0x7ffe0884dc20) = 26 [pid 1966] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1966] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1908] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 1908] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1908] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1908] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1966] <... ioctl resumed>, 0x7ffe0884dc00) = 18 [ 80.249735][ T305] usb 4-1: Using ep0 maxpacket: 16 [pid 1966] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1908] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [pid 1967] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1966] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1967] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1966] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1967] <... ioctl resumed>, 0x7ffe0884dc00) = 18 [pid 1966] <... ioctl resumed>, 0x7ffe0884dc00) = 9 [pid 1967] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 80.289831][ T26] usb 3-1: Using ep0 maxpacket: 16 [pid 1966] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1967] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1966] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1966] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1967] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 9 [pid 1966] <... ioctl resumed>, 0x7ffe0884dc00) = 92 [pid 1967] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1966] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1967] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1967] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1966] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1966] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1967] <... ioctl resumed>, 0x7ffe0884dc00) = 92 [ 80.369758][ T305] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 80.380713][ T305] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 1966] <... ioctl resumed>, 0x7ffe0884dc00) = 4 [pid 1967] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1966] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1936] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 1936] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1937] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1936] <... ioctl resumed>, 0) = 0 [pid 1937] <... ioctl resumed>, 0x7ffe0884ec30) = 0 [pid 1937] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1937] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [pid 1937] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 1936] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [pid 1936] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1966] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1937] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1936] <... ioctl resumed>, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 1936] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1966] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1967] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1937] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [pid 1967] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1966] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 1936] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [pid 1966] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1967] <... ioctl resumed>, 0x7ffe0884dc00) = 4 [pid 1967] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1966] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1966] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1967] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1967] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1908] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 1908] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1966] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [ 80.419795][ T26] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 80.430780][ T26] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 80.441423][ T1937] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 80.448617][ T1936] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 1966] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1967] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 1908] <... ioctl resumed>, 0x7ffe0884dc20) = 28 [pid 1967] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1966] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1966] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1967] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1967] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1966] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 1967] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 1966] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1967] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [ 80.549763][ T305] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 80.558799][ T305] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 80.567270][ T305] usb 4-1: Product: syz [ 80.571526][ T305] usb 4-1: Manufacturer: syz [ 80.575935][ T305] usb 4-1: SerialNumber: syz [pid 1967] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 8 [pid 1966] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1967] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1966] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1966] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1966] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b3ec) = 0 [pid 1966] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe0884dc00) = 0 [pid 1967] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1967] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1967] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1967] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b3ec) = 0 [pid 1967] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1937] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 1937] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1937] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1937] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1967] <... ioctl resumed>, 0x7ffe0884dc00) = 0 [pid 1936] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 1936] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1936] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1936] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1937] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [ 80.599801][ T26] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 80.608659][ T26] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 80.617042][ T26] usb 3-1: Product: syz [ 80.621358][ T26] usb 3-1: Manufacturer: syz [ 80.626069][ T26] usb 3-1: SerialNumber: syz [pid 1936] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [pid 1908] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 1908] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [pid 1908] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 1908] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe0884dc20) = 0 [ 80.721062][ T1908] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 1966] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 1966] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc20) = 26 [pid 1967] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 1967] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1937] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 1937] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1967] <... ioctl resumed>, 0x7ffe0884dc20) = 26 [pid 1936] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 1936] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1937] <... ioctl resumed>, 0x7ffe0884dc20) = 28 [pid 1936] <... ioctl resumed>, 0x7ffe0884dc20) = 28 [pid 1908] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 1908] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc20) = 26 [ 80.959772][ T306] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 80.966029][ T306] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 80.974297][ T306] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 1966] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 1966] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1966] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [pid 1966] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 1966] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe0884dc20) = 0 [pid 1967] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 1967] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1967] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [pid 1967] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 1967] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1937] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 1937] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [pid 1937] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 1937] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1967] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [pid 1936] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 1936] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [pid 1936] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 1936] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1937] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [ 81.062175][ T1966] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 81.092620][ T1967] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 81.100770][ T1937] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 1936] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [pid 1908] exit_group(0) = ? [pid 1908] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1908, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] umount2("./21", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 296] openat(AT_FDCWD, "./21", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 296] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 296] getdents64(3, 0x555556ae96f0 /* 3 entries */, 32768) = 80 [pid 296] umount2("./21/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 296] newfstatat(AT_FDCWD, "./21/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 296] unlink("./21/binderfs") = 0 [pid 296] getdents64(3, 0x555556ae96f0 /* 0 entries */, 32768) = 0 [pid 296] close(3) = 0 [ 81.111567][ T1936] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 296] rmdir("./21") = 0 [pid 296] mkdir("./22", 0777) = 0 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 1997 attached , child_tidptr=0x555556ae8650) = 1997 [pid 1997] set_robust_list(0x555556ae8660, 24) = 0 [pid 1997] chdir("./22") = 0 [pid 1997] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1997] setpgid(0, 0) = 0 [pid 1997] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1997] write(3, "1000", 4) = 4 [pid 1997] close(3) = 0 [pid 1997] symlink("/dev/binderfs", "./binderfs") = 0 [pid 1997] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1997] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe0884ec10) = 0 [pid 1997] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1997] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [ 81.179811][ T306] cdc_ncm 2-1:1.0: setting tx_max = 184 [ 81.201059][ T306] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 81.216344][ T306] usb 2-1: USB disconnect, device number 23 [ 81.222992][ T306] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 1997] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1966] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 1966] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1966] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1966] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe0884dc20) = 0 [pid 1967] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 1967] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1967] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1967] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1937] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 1937] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1967] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [pid 1936] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 1936] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1937] <... ioctl resumed>, 0x7ffe0884dc20) = 26 [pid 1936] <... ioctl resumed>, 0x7ffe0884dc20) = 26 [ 81.340668][ T39] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 81.346942][ T39] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 81.354428][ T312] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 81.363048][ T312] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 81.371034][ T39] cdc_ncm 5-1:1.0: setting rx_max = 2048 [ 81.376993][ T312] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 1966] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 1966] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc20) = 28 [pid 1967] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 1967] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc20) = 28 [pid 1937] exit_group(0 [pid 1936] exit_group(0 [pid 1937] <... exit_group resumed>) = ? [pid 1936] <... exit_group resumed>) = ? [pid 1937] +++ exited with 0 +++ [pid 1936] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1936, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1937, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] umount2("./21", MNT_FORCE|UMOUNT_NOFOLLOW [pid 299] umount2("./21", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 295] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 299] openat(AT_FDCWD, "./21", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 295] openat(AT_FDCWD, "./21", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 299] <... openat resumed>) = 3 [pid 295] <... openat resumed>) = 3 [pid 299] newfstatat(3, "", [pid 295] newfstatat(3, "", [pid 299] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 295] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 299] getdents64(3, 0x555556ae96f0 /* 3 entries */, 32768) = 80 [pid 299] umount2("./21/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 299] newfstatat(AT_FDCWD, "./21/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 299] unlink("./21/binderfs") = 0 [pid 299] getdents64(3, 0x555556ae96f0 /* 0 entries */, 32768) = 0 [pid 299] close(3) = 0 [pid 299] rmdir("./21") = 0 [pid 299] mkdir("./22", 0777) = 0 [pid 295] getdents64(3, [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 295] <... getdents64 resumed>0x555556ae96f0 /* 3 entries */, 32768) = 80 ./strace-static-x86_64: Process 2025 attached [pid 299] <... clone resumed>, child_tidptr=0x555556ae8650) = 2025 [pid 295] umount2("./21/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW [pid 2025] set_robust_list(0x555556ae8660, 24) = 0 [pid 295] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 295] newfstatat(AT_FDCWD, "./21/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 2025] chdir("./22" [pid 295] unlink("./21/binderfs" [pid 2025] <... chdir resumed>) = 0 [pid 2025] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 295] <... unlink resumed>) = 0 [pid 2025] <... prctl resumed>) = 0 [pid 295] getdents64(3, 0x555556ae96f0 /* 0 entries */, 32768) = 0 [pid 2025] setpgid(0, 0) = 0 [pid 295] close(3) = 0 [pid 295] rmdir("./21" [pid 2025] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 295] <... rmdir resumed>) = 0 [pid 295] mkdir("./22", 0777 [pid 2025] <... openat resumed>) = 3 [pid 2025] write(3, "1000", 4 [pid 295] <... mkdir resumed>) = 0 [pid 2025] <... write resumed>) = 4 [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 2025] close(3./strace-static-x86_64: Process 2026 attached [pid 2026] set_robust_list(0x555556ae8660, 24) = 0 [pid 2026] chdir("./22") = 0 [pid 295] <... clone resumed>, child_tidptr=0x555556ae8650) = 2026 [pid 2026] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2026] setpgid(0, 0) = 0 [pid 2026] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2025] <... close resumed>) = 0 [pid 2026] write(3, "1000", 4) = 4 [pid 2026] close(3) = 0 [pid 2026] symlink("/dev/binderfs", "./binderfs") = 0 [pid 2026] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2026] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe0884ec10) = 0 [pid 2026] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 2025] symlink("/dev/binderfs", "./binderfs" [pid 2026] <... ioctl resumed>, 0) = 0 [pid 2026] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 2026] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2025] <... symlink resumed>) = 0 [pid 2025] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2025] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe0884ec10) = 0 [pid 2025] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2025] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [ 81.579795][ T39] cdc_ncm 5-1:1.0: setting tx_max = 184 [ 81.585244][ T312] cdc_ncm 1-1:1.0: setting tx_max = 184 [ 81.601686][ T39] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 81.613323][ T312] cdc_ncm 1-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [pid 2025] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1997] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1997] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 18 [ 81.623338][ T306] usb 2-1: new high-speed USB device number 24 using dummy_hcd [ 81.644273][ T312] usb 1-1: USB disconnect, device number 23 [ 81.651271][ T39] usb 5-1: USB disconnect, device number 23 [ 81.658448][ T312] cdc_ncm 1-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [ 81.668344][ T39] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 1997] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1966] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 1966] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [pid 1966] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 1966] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe0884dc20) = 0 [pid 1967] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 1967] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [pid 1967] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 1967] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe0884dc20) = 0 [ 81.721889][ T1966] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 81.752347][ T1967] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 1997] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1997] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 18 [ 81.869842][ T306] usb 2-1: Using ep0 maxpacket: 16 [pid 1997] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 1997] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1966] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 1966] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1997] <... ioctl resumed>, 0x7ffe0884dc00) = 9 [pid 1997] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1966] <... ioctl resumed>, 0x7ffe0884dc20) = 26 [pid 1997] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1997] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1967] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 1967] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1997] <... ioctl resumed>, 0x7ffe0884dc00) = 92 [pid 1997] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1967] <... ioctl resumed>, 0x7ffe0884dc20) = 26 [ 81.959829][ T305] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 81.966171][ T305] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 81.973884][ T305] cdc_ncm 4-1:1.0: setting rx_max = 2048 [ 81.989825][ T26] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 81.996177][ T306] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 1997] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1997] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 4 [pid 1997] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2026] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2026] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1997] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [ 82.006998][ T26] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 82.014374][ T306] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 82.023948][ T26] cdc_ncm 3-1:1.0: setting rx_max = 2048 [ 82.049711][ T312] usb 1-1: new high-speed USB device number 24 using dummy_hcd [pid 1997] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2026] <... ioctl resumed>, 0x7ffe0884dc00) = 18 [pid 2026] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2025] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1997] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 2025] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1997] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2025] <... ioctl resumed>, 0x7ffe0884dc00) = 18 [pid 1997] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2025] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1997] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 8 [ 82.079740][ T39] usb 5-1: new high-speed USB device number 24 using dummy_hcd [pid 1997] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 1997] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 8 [pid 1997] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1967] exit_group(0) = ? [pid 1966] exit_group(0 [pid 1967] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1967, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] umount2("./21", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 297] openat(AT_FDCWD, "./21", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 297] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 1966] <... exit_group resumed>) = ? [pid 297] getdents64(3, 0x555556ae96f0 /* 3 entries */, 32768) = 80 [pid 297] umount2("./21/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 297] newfstatat(AT_FDCWD, "./21/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 297] unlink("./21/binderfs") = 0 [pid 297] getdents64(3, 0x555556ae96f0 /* 0 entries */, 32768) = 0 [pid 297] close(3) = 0 [pid 297] rmdir("./21") = 0 [pid 297] mkdir("./22", 0777) = 0 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 1966] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1966, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] <... clone resumed>, child_tidptr=0x555556ae8650) = 2055 ./strace-static-x86_64: Process 2055 attached [pid 2055] set_robust_list(0x555556ae8660, 24) = 0 [pid 2055] chdir("./22" [pid 298] umount2("./21", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 298] openat(AT_FDCWD, "./21", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 298] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 298] getdents64(3, 0x555556ae96f0 /* 3 entries */, 32768) = 80 [pid 298] umount2("./21/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 298] newfstatat(AT_FDCWD, "./21/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 2055] <... chdir resumed>) = 0 [pid 2055] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2055] setpgid(0, 0) = 0 [pid 2055] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 298] unlink("./21/binderfs" [pid 2055] write(3, "1000", 4) = 4 [pid 2055] close(3) = 0 [pid 2055] symlink("/dev/binderfs", "./binderfs" [pid 298] <... unlink resumed>) = 0 [pid 2055] <... symlink resumed>) = 0 [pid 298] getdents64(3, [pid 2055] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 298] <... getdents64 resumed>0x555556ae96f0 /* 0 entries */, 32768) = 0 [pid 2055] <... openat resumed>) = 3 [pid 2055] ioctl(3, USB_RAW_IOCTL_INIT [pid 298] close(3 [pid 2055] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 298] <... close resumed>) = 0 [pid 2055] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 298] rmdir("./21" [pid 2055] <... ioctl resumed>, 0) = 0 [pid 298] <... rmdir resumed>) = 0 [pid 2055] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 2055] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1997] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1997] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1997] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1997] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b3ec) = 0 [pid 1997] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 298] mkdir("./22", 0777) = 0 [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 2056 attached , child_tidptr=0x555556ae8650) = 2056 [pid 2056] set_robust_list(0x555556ae8660, 24) = 0 [pid 2056] chdir("./22") = 0 [pid 2056] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2056] setpgid(0, 0) = 0 [pid 2056] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2056] write(3, "1000", 4) = 4 [pid 2056] close(3) = 0 [pid 2056] symlink("/dev/binderfs", "./binderfs") = 0 [pid 2056] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2056] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe0884ec10) = 0 [pid 2056] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2056] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [ 82.179879][ T306] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 82.188854][ T306] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 82.196771][ T306] usb 2-1: Product: syz [ 82.201069][ T306] usb 2-1: Manufacturer: syz [ 82.205793][ T306] usb 2-1: SerialNumber: syz [ 82.219930][ T305] cdc_ncm 4-1:1.0: setting tx_max = 184 [pid 2056] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1997] <... ioctl resumed>, 0x7ffe0884dc00) = 0 [ 82.225468][ T26] cdc_ncm 3-1:1.0: setting tx_max = 184 [ 82.251131][ T305] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 82.262919][ T26] cdc_ncm 3-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 82.274657][ T305] usb 4-1: USB disconnect, device number 23 [ 82.281792][ T26] usb 3-1: USB disconnect, device number 23 [ 82.287734][ T26] cdc_ncm 3-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [ 82.296152][ T312] usb 1-1: Using ep0 maxpacket: 16 [pid 2026] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2026] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 18 [pid 2025] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2026] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2025] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2026] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2025] <... ioctl resumed>, 0x7ffe0884dc00) = 18 [pid 2026] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 82.301614][ T305] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [ 82.319730][ T39] usb 5-1: Using ep0 maxpacket: 16 [pid 2025] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 2026] <... ioctl resumed>, 0x7ffe0884dc00) = 9 [pid 2026] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2025] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2026] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2025] <... ioctl resumed>, 0x7ffe0884dc00) = 9 [pid 2026] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2025] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2026] <... ioctl resumed>, 0x7ffe0884dc00) = 92 [pid 2025] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2025] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2026] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2025] <... ioctl resumed>, 0x7ffe0884dc00) = 92 [pid 2025] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1997] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 1997] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2026] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1997] <... ioctl resumed>, 0x7ffe0884dc20) = 26 [pid 2026] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2025] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2025] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2026] <... ioctl resumed>, 0x7ffe0884dc00) = 4 [pid 2026] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2025] <... ioctl resumed>, 0x7ffe0884dc00) = 4 [ 82.419824][ T312] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 82.430909][ T312] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 82.440579][ T39] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 82.451827][ T39] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 2025] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2026] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2026] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2025] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2025] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2026] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 2026] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2025] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 2025] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2026] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2026] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2025] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2025] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2026] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 2026] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2025] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 2025] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2026] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2026] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2025] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2025] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2026] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 2026] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2025] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [ 82.609795][ T312] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 82.618684][ T312] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 82.626818][ T39] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 82.636002][ T39] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 82.643965][ T312] usb 1-1: Product: syz [ 82.647943][ T312] usb 1-1: Manufacturer: syz [ 82.652430][ T39] usb 5-1: Product: syz [pid 2025] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1997] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 1997] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1997] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [pid 1997] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 1997] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2026] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2025] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 1997] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [pid 2025] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2025] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2025] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b3ec) = 0 [pid 2025] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2026] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2026] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2026] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b3ec) = 0 [pid 2026] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe0884dc00) = 0 [pid 2025] <... ioctl resumed>, 0x7ffe0884dc00) = 0 [pid 2055] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2055] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 18 [ 82.656368][ T39] usb 5-1: Manufacturer: syz [ 82.660814][ T39] usb 5-1: SerialNumber: syz [ 82.665482][ T312] usb 1-1: SerialNumber: syz [ 82.673612][ T1997] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 82.699771][ T26] usb 3-1: new high-speed USB device number 24 using dummy_hcd [pid 2055] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2056] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2056] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 18 [ 82.749739][ T305] usb 4-1: new high-speed USB device number 24 using dummy_hcd [pid 2056] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1997] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 1997] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1997] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1997] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe0884dc20) = 0 [pid 2025] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2026] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2025] <... ioctl resumed>, 0x7ffe0884ec30) = 0 [pid 2025] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2026] <... ioctl resumed>, 0x7ffe0884ec30) = 0 [pid 2026] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc20) = 26 [pid 2025] <... ioctl resumed>, 0x7ffe0884dc20) = 26 [pid 2055] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2055] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 18 [ 82.939787][ T26] usb 3-1: Using ep0 maxpacket: 16 [pid 2055] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 2055] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2056] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2056] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2055] <... ioctl resumed>, 0x7ffe0884dc00) = 9 [pid 2055] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2056] <... ioctl resumed>, 0x7ffe0884dc00) = 18 [ 82.989696][ T305] usb 4-1: Using ep0 maxpacket: 16 [pid 2056] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2055] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2055] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2056] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2056] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2055] <... ioctl resumed>, 0x7ffe0884dc00) = 92 [pid 2055] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2056] <... ioctl resumed>, 0x7ffe0884dc00) = 9 [pid 2056] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 2056] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2055] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [ 83.059734][ T26] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 83.070785][ T26] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 2055] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2056] <... ioctl resumed>, 0x7ffe0884dc00) = 92 [pid 1997] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 1997] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2055] <... ioctl resumed>, 0x7ffe0884dc00) = 4 [pid 2056] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2055] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1997] <... ioctl resumed>, 0x7ffe0884dc20) = 28 [pid 2026] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2025] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2025] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2025] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [pid 2025] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2026] <... ioctl resumed>, 0x7ffe0884ec30) = 0 [pid 2025] <... ioctl resumed>, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 2026] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 2025] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2026] <... ioctl resumed>, 0) = 0 [pid 2055] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2026] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2055] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2026] <... ioctl resumed>, 0x7f39fb15b80c) = 10 [pid 2026] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 2026] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2056] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2025] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [pid 2026] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [pid 2056] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2055] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 2055] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2056] <... ioctl resumed>, 0x7ffe0884dc00) = 4 [pid 2056] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2055] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2055] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2056] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [ 83.109781][ T305] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 83.121251][ T305] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 83.132030][ T2025] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 83.140758][ T2026] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 2056] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2055] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 2055] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2056] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 2056] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2055] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2055] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2056] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2056] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2055] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 2055] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2056] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 2056] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [ 83.239751][ T26] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 83.248620][ T26] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 83.256986][ T26] usb 3-1: Product: syz [ 83.261554][ T26] usb 3-1: Manufacturer: syz [ 83.266008][ T26] usb 3-1: SerialNumber: syz [pid 2056] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 8 [pid 2055] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2056] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2055] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2055] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2055] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b3ec) = 0 [pid 2055] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe0884dc00) = 0 [pid 1997] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 1997] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [pid 1997] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 2056] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2056] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 1997] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2056] <... ioctl resumed>, 0) = 0 [pid 2056] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2056] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b3ec) = 0 [pid 2056] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1997] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [pid 2025] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2026] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2025] <... ioctl resumed>, 0x7ffe0884ec30) = 0 [pid 2026] <... ioctl resumed>, 0x7ffe0884ec30) = 0 [pid 2026] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 2025] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 2026] <... ioctl resumed>, 0xa) = 0 [pid 2025] <... ioctl resumed>, 0xa) = 0 [pid 2026] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 2025] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 2026] <... ioctl resumed>, 0) = -1 EINVAL (Invalid argument) [pid 2025] <... ioctl resumed>, 0) = -1 EINVAL (Invalid argument) [pid 2026] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2025] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2056] <... ioctl resumed>, 0x7ffe0884dc00) = 0 [pid 2026] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [pid 2025] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [ 83.289807][ T305] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 83.298684][ T305] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 83.307636][ T305] usb 4-1: Product: syz [ 83.311933][ T305] usb 4-1: Manufacturer: syz [ 83.316441][ T305] usb 4-1: SerialNumber: syz [ 83.332765][ T1997] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 2055] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2055] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc20) = 26 [pid 1997] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 1997] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2056] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2056] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1997] <... ioctl resumed>, 0x7ffe0884dc20) = 26 [pid 2025] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2026] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2025] <... ioctl resumed>, 0x7ffe0884ec30) = 0 [pid 2026] <... ioctl resumed>, 0x7ffe0884ec30) = 0 [pid 2026] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2025] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2056] <... ioctl resumed>, 0x7ffe0884dc20) = 26 [pid 2026] <... ioctl resumed>, 0x7ffe0884dc20) = 28 [pid 2025] <... ioctl resumed>, 0x7ffe0884dc20) = 28 [ 83.569751][ T306] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 83.576519][ T306] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 83.584755][ T306] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 2055] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2055] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2055] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [pid 2055] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 2055] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe0884dc20) = 0 [pid 1997] exit_group(0) = ? [pid 1997] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1997, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] umount2("./22", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 296] openat(AT_FDCWD, "./22", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 296] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 296] getdents64(3, 0x555556ae96f0 /* 3 entries */, 32768) = 80 [pid 296] umount2("./22/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 296] newfstatat(AT_FDCWD, "./22/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 296] unlink("./22/binderfs") = 0 [pid 296] getdents64(3, 0x555556ae96f0 /* 0 entries */, 32768) = 0 [pid 296] close(3) = 0 [pid 296] rmdir("./22") = 0 [pid 296] mkdir("./23", 0777) = 0 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556ae8650) = 2058 ./strace-static-x86_64: Process 2058 attached [pid 2058] set_robust_list(0x555556ae8660, 24) = 0 [pid 2058] chdir("./23") = 0 [pid 2058] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2058] setpgid(0, 0 [pid 2056] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2056] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2056] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [ 83.732250][ T2055] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 2056] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2058] <... setpgid resumed>) = 0 [pid 2056] <... ioctl resumed>, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 2056] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2025] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2026] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2025] <... ioctl resumed>, 0x7ffe0884ec30) = 0 [pid 2026] <... ioctl resumed>, 0x7ffe0884ec30) = 0 [pid 2025] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2026] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2025] <... ioctl resumed>, 0x7f39fb15b80c) = 10 [pid 2026] <... ioctl resumed>, 0x7f39fb15b80c) = 10 [pid 2025] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2056] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [pid 2026] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2058] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2058] write(3, "1000", 4) = 4 [pid 2058] close(3) = 0 [pid 2058] symlink("/dev/binderfs", "./binderfs") = 0 [pid 2058] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2058] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe0884ec10) = 0 [pid 2058] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2058] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 2058] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2026] <... ioctl resumed>, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 2025] <... ioctl resumed>, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 2026] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2025] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2026] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [pid 2025] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [ 83.784939][ T2056] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 83.789790][ T306] cdc_ncm 2-1:1.0: setting tx_max = 184 [ 83.798664][ T2025] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 83.805941][ T2026] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 83.817398][ T306] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 83.833050][ T306] usb 2-1: USB disconnect, device number 24 [ 83.842585][ T306] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 2055] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2055] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2055] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 2055] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe0884dc20) = 0 [pid 2056] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2056] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2056] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 2056] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe0884dc20) = 0 [pid 2026] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2025] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2026] <... ioctl resumed>, 0x7ffe0884ec30) = 0 [pid 2025] <... ioctl resumed>, 0x7ffe0884ec30) = 0 [pid 2025] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2026] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc20) = 26 [pid 2025] <... ioctl resumed>, 0x7ffe0884dc20) = 26 [ 84.049861][ T39] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 84.056313][ T39] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 84.063589][ T312] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 84.069819][ T312] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 84.076974][ T312] cdc_ncm 1-1:1.0: setting rx_max = 2048 [ 84.082641][ T39] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 2055] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2055] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc20) = 28 [pid 2056] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2056] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc20) = 28 [pid 2058] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2058] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2026] exit_group(0) = ? [pid 2026] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2026, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 295] umount2("./22", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 295] openat(AT_FDCWD, "./22", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 295] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 295] getdents64(3, 0x555556ae96f0 /* 3 entries */, 32768) = 80 [pid 295] umount2("./22/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 295] newfstatat(AT_FDCWD, "./22/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 295] unlink("./22/binderfs") = 0 [pid 295] getdents64(3, 0x555556ae96f0 /* 0 entries */, 32768) = 0 [pid 295] close(3) = 0 [pid 295] rmdir("./22") = 0 [pid 295] mkdir("./23", 0777) = 0 [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 2087 attached , child_tidptr=0x555556ae8650) = 2087 [pid 2087] set_robust_list(0x555556ae8660, 24) = 0 [pid 2087] chdir("./23") = 0 [pid 2087] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2087] setpgid(0, 0) = 0 [pid 2087] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2087] write(3, "1000", 4) = 4 [pid 2087] close(3) = 0 [pid 2087] symlink("/dev/binderfs", "./binderfs") = 0 [pid 2087] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2087] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe0884ec10) = 0 [pid 2087] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2087] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 2087] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2058] <... ioctl resumed>, 0x7ffe0884dc00) = 18 [pid 2058] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2025] exit_group(0) = ? [pid 2025] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2025, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] umount2("./22", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 299] openat(AT_FDCWD, "./22", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 299] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 299] getdents64(3, 0x555556ae96f0 /* 3 entries */, 32768) = 80 [pid 299] umount2("./22/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 299] newfstatat(AT_FDCWD, "./22/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 299] unlink("./22/binderfs") = 0 [pid 299] getdents64(3, 0x555556ae96f0 /* 0 entries */, 32768) = 0 [ 84.229702][ T306] usb 2-1: new high-speed USB device number 25 using dummy_hcd [ 84.259799][ T312] cdc_ncm 1-1:1.0: setting tx_max = 184 [pid 299] close(3) = 0 [pid 299] rmdir("./22") = 0 [pid 299] mkdir("./23", 0777) = 0 [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556ae8650) = 2088 ./strace-static-x86_64: Process 2088 attached [pid 2088] set_robust_list(0x555556ae8660, 24) = 0 [pid 2088] chdir("./23") = 0 [pid 2088] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2088] setpgid(0, 0) = 0 [pid 2088] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2088] write(3, "1000", 4) = 4 [pid 2088] close(3) = 0 [pid 2088] symlink("/dev/binderfs", "./binderfs") = 0 [pid 2088] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2088] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe0884ec10) = 0 [pid 2088] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2088] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [ 84.279791][ T39] cdc_ncm 5-1:1.0: setting tx_max = 184 [ 84.292675][ T312] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 84.305626][ T39] cdc_ncm 5-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [pid 2088] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2055] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2055] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [pid 2055] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [ 84.335532][ T39] usb 5-1: USB disconnect, device number 24 [ 84.345957][ T312] usb 1-1: USB disconnect, device number 24 [ 84.352287][ T39] cdc_ncm 5-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [ 84.360764][ T312] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 2055] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe0884dc20) = 0 [pid 2056] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2056] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [pid 2056] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [ 84.391562][ T2055] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 2056] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe0884dc20) = 0 [pid 2058] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2058] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 18 [pid 2058] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [ 84.441643][ T2056] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 84.469793][ T306] usb 2-1: Using ep0 maxpacket: 16 [pid 2058] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 9 [pid 2058] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 2058] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 92 [pid 2058] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2055] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2055] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2058] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2055] <... ioctl resumed>, 0x7ffe0884dc20) = 26 [ 84.589769][ T306] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 84.600821][ T306] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 84.629799][ T26] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 2058] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 4 [pid 2058] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2056] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2056] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2058] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2058] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2056] <... ioctl resumed>, 0x7ffe0884dc20) = 26 [pid 2058] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [ 84.636366][ T26] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 84.643801][ T26] cdc_ncm 3-1:1.0: setting rx_max = 2048 [ 84.679780][ T305] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 2058] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 2058] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 8 [pid 2058] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2087] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2058] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2087] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 84.686523][ T305] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 84.693989][ T305] cdc_ncm 4-1:1.0: setting rx_max = 2048 [ 84.730091][ T312] usb 1-1: new high-speed USB device number 25 using dummy_hcd [pid 2058] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2088] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2087] <... ioctl resumed>, 0x7ffe0884dc00) = 18 [pid 2058] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 2087] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2058] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2088] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 18 [ 84.749736][ T39] usb 5-1: new high-speed USB device number 25 using dummy_hcd [ 84.769843][ T306] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 84.778846][ T306] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 84.787181][ T306] usb 2-1: Product: syz [ 84.791499][ T306] usb 2-1: Manufacturer: syz [pid 2088] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2058] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2058] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2058] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2058] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b3ec) = 0 [pid 2058] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2055] exit_group(0) = ? [pid 2055] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2055, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 297] umount2("./22", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 297] openat(AT_FDCWD, "./22", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 297] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 297] getdents64(3, 0x555556ae96f0 /* 3 entries */, 32768) = 80 [pid 297] umount2("./22/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 297] newfstatat(AT_FDCWD, "./22/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 297] unlink("./22/binderfs") = 0 [pid 297] getdents64(3, 0x555556ae96f0 /* 0 entries */, 32768) = 0 [pid 297] close(3) = 0 [pid 297] rmdir("./22") = 0 [pid 297] mkdir("./23", 0777) = 0 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556ae8650) = 2116 ./strace-static-x86_64: Process 2116 attached [pid 2116] set_robust_list(0x555556ae8660, 24) = 0 [pid 2116] chdir("./23") = 0 [pid 2116] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2116] setpgid(0, 0) = 0 [pid 2116] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2116] write(3, "1000", 4) = 4 [pid 2116] close(3) = 0 [pid 2116] symlink("/dev/binderfs", "./binderfs") = 0 [pid 2116] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2116] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe0884ec10) = 0 [pid 2116] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2116] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 2116] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2058] <... ioctl resumed>, 0x7ffe0884dc00) = 0 [ 84.796040][ T306] usb 2-1: SerialNumber: syz [pid 2056] exit_group(0) = ? [pid 2056] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2056, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 298] umount2("./22", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 298] openat(AT_FDCWD, "./22", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 298] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 298] getdents64(3, 0x555556ae96f0 /* 3 entries */, 32768) = 80 [pid 298] umount2("./22/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 298] newfstatat(AT_FDCWD, "./22/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 298] unlink("./22/binderfs") = 0 [pid 298] getdents64(3, 0x555556ae96f0 /* 0 entries */, 32768) = 0 [ 84.839776][ T26] cdc_ncm 3-1:1.0: setting tx_max = 184 [ 84.861407][ T26] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 84.873482][ T26] usb 3-1: USB disconnect, device number 24 [pid 298] close(3) = 0 [pid 298] rmdir("./22") = 0 [pid 298] mkdir("./23", 0777) = 0 [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556ae8650) = 2118 ./strace-static-x86_64: Process 2118 attached [pid 2118] set_robust_list(0x555556ae8660, 24) = 0 [pid 2118] chdir("./23") = 0 [pid 2118] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2118] setpgid(0, 0) = 0 [pid 2118] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2118] write(3, "1000", 4) = 4 [pid 2118] close(3) = 0 [pid 2118] symlink("/dev/binderfs", "./binderfs") = 0 [pid 2118] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2118] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe0884ec10) = 0 [pid 2118] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2118] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [ 84.885547][ T26] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [ 84.899904][ T305] cdc_ncm 4-1:1.0: setting tx_max = 184 [ 84.921438][ T305] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [pid 2118] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2087] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [ 84.943590][ T305] usb 4-1: USB disconnect, device number 24 [ 84.961252][ T305] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [ 84.979741][ T312] usb 1-1: Using ep0 maxpacket: 16 [pid 2087] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2088] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2088] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2087] <... ioctl resumed>, 0x7ffe0884dc00) = 18 [pid 2087] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2088] <... ioctl resumed>, 0x7ffe0884dc00) = 18 [pid 2088] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2087] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [ 84.989892][ T39] usb 5-1: Using ep0 maxpacket: 16 [pid 2087] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2058] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2058] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2088] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2088] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2087] <... ioctl resumed>, 0x7ffe0884dc00) = 9 [pid 2058] <... ioctl resumed>, 0x7ffe0884dc20) = 26 [pid 2087] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2088] <... ioctl resumed>, 0x7ffe0884dc00) = 9 [pid 2088] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2087] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2087] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2088] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2088] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2087] <... ioctl resumed>, 0x7ffe0884dc00) = 92 [pid 2087] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2088] <... ioctl resumed>, 0x7ffe0884dc00) = 92 [pid 2088] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 2087] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2087] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2088] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 4 [pid 2087] <... ioctl resumed>, 0x7ffe0884dc00) = 4 [pid 2088] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 85.099756][ T312] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 85.110705][ T39] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 85.121807][ T312] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 85.131771][ T39] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 2087] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2088] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2087] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2088] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2087] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2088] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 2087] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 2087] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2088] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 2087] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2087] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2088] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 8 [pid 2087] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 2088] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2087] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2058] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2058] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2058] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [pid 2058] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 2058] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2087] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2088] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2087] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2058] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [pid 2088] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2087] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 2088] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 2116] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2116] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2088] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 85.261113][ T2058] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 85.289713][ T26] usb 3-1: new high-speed USB device number 25 using dummy_hcd [ 85.299799][ T312] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 2087] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2116] <... ioctl resumed>, 0x7ffe0884dc00) = 18 [pid 2116] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2088] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2087] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2087] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2087] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2087] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b3ec) = 0 [pid 2087] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2088] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2088] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2088] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b3ec) = 0 [ 85.308741][ T39] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 85.318263][ T39] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 85.326448][ T312] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 85.334406][ T312] usb 1-1: Product: syz [ 85.338594][ T39] usb 5-1: Product: syz [ 85.342740][ T312] usb 1-1: Manufacturer: syz [ 85.347181][ T312] usb 1-1: SerialNumber: syz [ 85.351647][ T39] usb 5-1: Manufacturer: syz [ 85.356025][ T39] usb 5-1: SerialNumber: syz [pid 2088] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2087] <... ioctl resumed>, 0x7ffe0884dc00) = 0 [pid 2118] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2088] <... ioctl resumed>, 0x7ffe0884dc00) = 0 [pid 2118] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 18 [ 85.379780][ T305] usb 4-1: new high-speed USB device number 25 using dummy_hcd [pid 2118] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2058] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2058] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2058] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 2058] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe0884dc20) = 0 [pid 2116] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2116] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 18 [ 85.529716][ T26] usb 3-1: Using ep0 maxpacket: 16 [pid 2116] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 2116] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2087] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2087] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2088] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2088] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2116] <... ioctl resumed>, 0x7ffe0884dc00) = 9 [pid 2116] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2088] <... ioctl resumed>, 0x7ffe0884dc20) = 26 [pid 2087] <... ioctl resumed>, 0x7ffe0884dc20) = 26 [pid 2116] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2116] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2118] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2118] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2116] <... ioctl resumed>, 0x7ffe0884dc00) = 92 [ 85.620460][ T305] usb 4-1: Using ep0 maxpacket: 16 [pid 2118] <... ioctl resumed>, 0x7ffe0884dc00) = 18 [pid 2118] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2116] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2118] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2118] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2116] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2116] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2118] <... ioctl resumed>, 0x7ffe0884dc00) = 9 [pid 2118] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2058] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2058] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2116] <... ioctl resumed>, 0x7ffe0884dc00) = 4 [ 85.649806][ T26] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 85.660966][ T26] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 2116] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2118] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2118] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2058] <... ioctl resumed>, 0x7ffe0884dc20) = 28 [pid 2116] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2116] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2118] <... ioctl resumed>, 0x7ffe0884dc00) = 92 [pid 2118] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2116] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 2116] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 2116] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2118] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2118] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2116] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 2116] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2118] <... ioctl resumed>, 0x7ffe0884dc00) = 4 [ 85.739772][ T305] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 85.750800][ T305] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 2118] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2116] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2116] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2118] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2118] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2088] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2087] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2088] <... ioctl resumed>, 0x7ffe0884ec30) = 0 [pid 2087] <... ioctl resumed>, 0x7ffe0884ec30) = 0 [pid 2088] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 2087] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 2088] <... ioctl resumed>, 0) = 0 [pid 2087] <... ioctl resumed>, 0) = 0 [pid 2088] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [pid 2087] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2088] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2087] <... ioctl resumed>, 0x7f39fb15b80c) = 10 [pid 2087] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2116] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 2116] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2118] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 2088] <... ioctl resumed>, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 2088] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2087] <... ioctl resumed>, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 2087] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2118] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 2088] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [pid 2087] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [pid 2118] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 8 [pid 2118] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2116] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2116] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2116] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2116] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b3ec) = 0 [pid 2116] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2118] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2118] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2116] <... ioctl resumed>, 0x7ffe0884dc00) = 0 [ 85.827588][ T2088] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 85.834627][ T26] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 85.839763][ T2087] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 85.843716][ T26] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 85.858470][ T26] usb 3-1: Product: syz [ 85.862793][ T26] usb 3-1: Manufacturer: syz [ 85.867421][ T26] usb 3-1: SerialNumber: syz [pid 2118] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 2118] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2058] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2058] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [pid 2058] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 2058] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe0884dc20) = 0 [pid 2118] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2118] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2118] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2118] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b3ec) = 0 [pid 2118] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe0884dc00) = 0 [ 85.919775][ T305] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 85.928679][ T305] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 85.928991][ T2058] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 85.936823][ T305] usb 4-1: Product: syz [ 85.947597][ T305] usb 4-1: Manufacturer: syz [ 85.952175][ T305] usb 4-1: SerialNumber: syz [pid 2087] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2087] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2087] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 2087] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2088] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2088] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2088] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 2088] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe0884dc20) = 0 [pid 2087] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [pid 2116] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2116] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc20) = 26 [pid 2058] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2058] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc20) = 26 [pid 2118] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2118] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc20) = 26 [ 86.179767][ T306] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 86.186202][ T306] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 86.194399][ T306] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 2087] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2088] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2088] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2087] <... ioctl resumed>, 0x7ffe0884ec30) = 0 [pid 2087] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2088] <... ioctl resumed>, 0x7ffe0884dc20) = 28 [pid 2087] <... ioctl resumed>, 0x7ffe0884dc20) = 28 [pid 2116] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2116] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2116] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [pid 2116] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 2116] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe0884dc20) = 0 [pid 2058] exit_group(0) = ? [pid 2058] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2058, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 296] umount2("./23", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 296] openat(AT_FDCWD, "./23", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 296] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 296] getdents64(3, 0x555556ae96f0 /* 3 entries */, 32768) = 80 [pid 296] umount2("./23/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 296] newfstatat(AT_FDCWD, "./23/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 296] unlink("./23/binderfs") = 0 [pid 296] getdents64(3, 0x555556ae96f0 /* 0 entries */, 32768) = 0 [pid 296] close(3) = 0 [pid 296] rmdir("./23") = 0 [pid 296] mkdir("./24", 0777) = 0 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 2147 attached , child_tidptr=0x555556ae8650) = 2147 [pid 2147] set_robust_list(0x555556ae8660, 24) = 0 [pid 2147] chdir("./24") = 0 [pid 2147] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2147] setpgid(0, 0) = 0 [pid 2147] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2147] write(3, "1000", 4 [pid 2118] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2118] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2118] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [ 86.331376][ T2116] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 2118] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2147] <... write resumed>) = 4 [pid 2118] <... ioctl resumed>, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 2118] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2147] close(3) = 0 [pid 2147] symlink("/dev/binderfs", "./binderfs") = 0 [pid 2118] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [pid 2147] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2147] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe0884ec10) = 0 [pid 2147] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2147] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [ 86.394642][ T2118] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 86.399797][ T306] cdc_ncm 2-1:1.0: setting tx_max = 184 [ 86.421291][ T306] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 86.433291][ T306] usb 2-1: USB disconnect, device number 25 [ 86.439634][ T306] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 2147] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2087] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2087] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [pid 2088] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2087] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2088] <... ioctl resumed>, 0x7ffe0884ec30) = 0 [pid 2087] <... ioctl resumed>, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 2088] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [pid 2088] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2087] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2088] <... ioctl resumed>, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 2088] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe0884dc20) = 0 [pid 2087] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [pid 2116] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2116] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2116] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [ 86.500459][ T2087] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 86.507579][ T2088] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 2116] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe0884dc20) = 0 [pid 2118] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2118] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2118] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 2118] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe0884dc20) = 0 [pid 2088] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2087] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2088] <... ioctl resumed>, 0x7ffe0884ec30) = 0 [pid 2088] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2087] <... ioctl resumed>, 0x7ffe0884ec30) = 0 [pid 2087] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc20) = 26 [pid 2088] <... ioctl resumed>, 0x7ffe0884dc20) = 26 [pid 2116] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2116] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc20) = 28 [ 86.739800][ T312] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 86.746243][ T312] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 86.753440][ T39] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 86.759599][ T39] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 86.767119][ T39] cdc_ncm 5-1:1.0: setting rx_max = 2048 [ 86.772795][ T312] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 2118] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2118] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc20) = 28 [pid 2147] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2147] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 18 [ 86.829752][ T306] usb 2-1: new high-speed USB device number 26 using dummy_hcd [pid 2147] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2088] exit_group(0) = ? [pid 2088] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2088, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 299] umount2("./23", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 299] openat(AT_FDCWD, "./23", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 299] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 299] getdents64(3, 0x555556ae96f0 /* 3 entries */, 32768) = 80 [pid 299] umount2("./23/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 299] newfstatat(AT_FDCWD, "./23/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 299] unlink("./23/binderfs") = 0 [pid 299] getdents64(3, 0x555556ae96f0 /* 0 entries */, 32768) = 0 [pid 299] close(3) = 0 [pid 299] rmdir("./23") = 0 [pid 299] mkdir("./24", 0777) = 0 [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 2175 attached , child_tidptr=0x555556ae8650) = 2175 [pid 2175] set_robust_list(0x555556ae8660, 24) = 0 [pid 2175] chdir("./24") = 0 [pid 2175] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2175] setpgid(0, 0) = 0 [pid 2175] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2175] write(3, "1000", 4) = 4 [pid 2175] close(3) = 0 [pid 2175] symlink("/dev/binderfs", "./binderfs") = 0 [pid 2087] exit_group(0 [pid 2175] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 2087] <... exit_group resumed>) = ? [pid 2175] <... openat resumed>) = 3 [pid 2175] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe0884ec10) = 0 [pid 2175] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2175] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 2175] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2087] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2087, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 295] umount2("./23", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 295] openat(AT_FDCWD, "./23", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 295] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 295] getdents64(3, 0x555556ae96f0 /* 3 entries */, 32768) = 80 [pid 295] umount2("./23/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 295] newfstatat(AT_FDCWD, "./23/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 295] unlink("./23/binderfs") = 0 [pid 295] getdents64(3, 0x555556ae96f0 /* 0 entries */, 32768) = 0 [pid 295] close(3) = 0 [pid 295] rmdir("./23") = 0 [pid 295] mkdir("./24", 0777) = 0 [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 2176 attached , child_tidptr=0x555556ae8650) = 2176 [pid 2176] set_robust_list(0x555556ae8660, 24) = 0 [pid 2176] chdir("./24") = 0 [pid 2176] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2176] setpgid(0, 0) = 0 [pid 2176] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2176] write(3, "1000", 4) = 4 [pid 2176] close(3) = 0 [pid 2176] symlink("/dev/binderfs", "./binderfs") = 0 [pid 2176] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2176] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe0884ec10) = 0 [pid 2176] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2176] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 2176] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2116] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2116] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [pid 2116] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 2116] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe0884dc20) = 0 [ 86.969737][ T312] cdc_ncm 1-1:1.0: setting tx_max = 184 [ 86.975481][ T39] cdc_ncm 5-1:1.0: setting tx_max = 184 [ 86.991167][ T312] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 87.001179][ T2116] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 87.003200][ T39] cdc_ncm 5-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [pid 2118] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2118] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [pid 2118] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 2118] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe0884dc20) = 0 [ 87.031473][ T312] usb 1-1: USB disconnect, device number 25 [ 87.037441][ T312] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [ 87.052978][ T2118] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 87.060985][ T39] usb 5-1: USB disconnect, device number 25 [ 87.068583][ T39] cdc_ncm 5-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 2147] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2147] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 18 [ 87.077025][ T306] usb 2-1: Using ep0 maxpacket: 16 [pid 2147] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 2147] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 9 [pid 2147] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 2147] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 92 [pid 2147] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2116] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2116] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc20) = 26 [pid 2147] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [ 87.199775][ T306] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 87.212423][ T306] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 87.229816][ T26] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 87.236879][ T26] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [pid 2147] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 4 [pid 2147] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 2147] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2118] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [ 87.245294][ T26] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 2118] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2147] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 2118] <... ioctl resumed>, 0x7ffe0884dc20) = 26 [pid 2147] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 2147] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 8 [ 87.289760][ T305] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 87.296006][ T305] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 87.303782][ T305] cdc_ncm 4-1:1.0: setting rx_max = 2048 [pid 2147] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 2147] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 8 [pid 2147] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 2147] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2147] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2147] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b3ec) = 0 [pid 2147] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2116] exit_group(0) = ? [pid 2116] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2116, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 297] umount2("./23", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 297] openat(AT_FDCWD, "./23", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 297] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 297] getdents64(3, 0x555556ae96f0 /* 3 entries */, 32768) = 80 [pid 297] umount2("./23/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 297] newfstatat(AT_FDCWD, "./23/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 297] unlink("./23/binderfs" [pid 2147] <... ioctl resumed>, 0x7ffe0884dc00) = 0 [pid 297] <... unlink resumed>) = 0 [pid 297] getdents64(3, 0x555556ae96f0 /* 0 entries */, 32768) = 0 [pid 297] close(3) = 0 [pid 297] rmdir("./23") = 0 [pid 297] mkdir("./24", 0777) = 0 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556ae8650) = 2205 ./strace-static-x86_64: Process 2205 attached [pid 2205] set_robust_list(0x555556ae8660, 24) = 0 [pid 2205] chdir("./24") = 0 [ 87.379737][ T306] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 87.388675][ T306] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 87.396965][ T306] usb 2-1: Product: syz [ 87.401155][ T306] usb 2-1: Manufacturer: syz [ 87.405572][ T306] usb 2-1: SerialNumber: syz [pid 2205] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2205] setpgid(0, 0) = 0 [pid 2205] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2205] write(3, "1000", 4) = 4 [pid 2205] close(3) = 0 [pid 2205] symlink("/dev/binderfs", "./binderfs") = 0 [pid 2205] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2205] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe0884ec10) = 0 [pid 2205] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2205] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 2176] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2205] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2176] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 18 [pid 2175] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2176] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2175] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 87.449869][ T26] cdc_ncm 3-1:1.0: setting tx_max = 184 [ 87.459701][ T312] usb 1-1: new high-speed USB device number 26 using dummy_hcd [ 87.467203][ T39] usb 5-1: new high-speed USB device number 26 using dummy_hcd [ 87.475969][ T26] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 87.490684][ T26] usb 3-1: USB disconnect, device number 25 [pid 2118] exit_group(0) = ? [pid 2118] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2118, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 298] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 298] umount2("./23", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 298] openat(AT_FDCWD, "./23", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 298] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 298] getdents64(3, 0x555556ae96f0 /* 3 entries */, 32768) = 80 [pid 298] umount2("./23/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 298] newfstatat(AT_FDCWD, "./23/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 298] unlink("./23/binderfs") = 0 [pid 298] getdents64(3, 0x555556ae96f0 /* 0 entries */, 32768) = 0 [pid 298] close(3) = 0 [pid 298] rmdir("./23") = 0 [pid 298] mkdir("./24", 0777) = 0 [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556ae8650) = 2207 ./strace-static-x86_64: Process 2207 attached [pid 2207] set_robust_list(0x555556ae8660, 24) = 0 [pid 2207] chdir("./24") = 0 [pid 2207] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2207] setpgid(0, 0) = 0 [pid 2207] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2207] write(3, "1000", 4) = 4 [pid 2207] close(3) = 0 [pid 2207] symlink("/dev/binderfs", "./binderfs") = 0 [pid 2207] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2175] <... ioctl resumed>, 0x7ffe0884dc00) = 18 [pid 2175] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2207] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe0884ec10) = 0 [pid 2207] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2207] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [ 87.497660][ T26] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [ 87.519817][ T305] cdc_ncm 4-1:1.0: setting tx_max = 184 [ 87.541049][ T305] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 87.557032][ T305] usb 4-1: USB disconnect, device number 25 [ 87.567200][ T305] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 2207] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2147] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2147] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc20) = 26 [pid 2176] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2176] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 18 [pid 2175] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2176] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2175] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2176] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2175] <... ioctl resumed>, 0x7ffe0884dc00) = 18 [pid 2176] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 87.699722][ T312] usb 1-1: Using ep0 maxpacket: 16 [ 87.719790][ T39] usb 5-1: Using ep0 maxpacket: 16 [pid 2175] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2176] <... ioctl resumed>, 0x7ffe0884dc00) = 9 [pid 2176] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2175] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2175] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2176] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2175] <... ioctl resumed>, 0x7ffe0884dc00) = 9 [pid 2176] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2175] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2176] <... ioctl resumed>, 0x7ffe0884dc00) = 92 [pid 2175] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2176] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2175] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 92 [pid 2175] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2176] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2176] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2147] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2147] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2147] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [pid 2147] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [ 87.819785][ T312] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 87.831123][ T312] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 87.840813][ T39] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 87.851700][ T39] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 2175] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2175] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2147] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2176] <... ioctl resumed>, 0x7ffe0884dc00) = 4 [pid 2147] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [pid 2176] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2205] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2175] <... ioctl resumed>, 0x7ffe0884dc00) = 4 [pid 2205] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2175] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2176] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2176] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2205] <... ioctl resumed>, 0x7ffe0884dc00) = 18 [pid 2175] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2175] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2205] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2176] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 2176] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2175] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [ 87.872462][ T2147] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 87.879789][ T26] usb 3-1: new high-speed USB device number 26 using dummy_hcd [pid 2175] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2176] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2176] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2175] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2175] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2176] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 2176] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2207] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2175] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 2207] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2175] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2176] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2176] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2207] <... ioctl resumed>, 0x7ffe0884dc00) = 18 [pid 2175] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2207] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 87.959726][ T305] usb 4-1: new high-speed USB device number 26 using dummy_hcd [pid 2175] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2176] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 2176] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2175] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [ 88.009775][ T312] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 88.018972][ T312] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 88.027206][ T39] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 88.036278][ T39] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 88.044146][ T312] usb 1-1: Product: syz [ 88.048108][ T312] usb 1-1: Manufacturer: syz [ 88.052604][ T39] usb 5-1: Product: syz [pid 2175] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 2176] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2175] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2175] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2175] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b3ec) = 0 [pid 2175] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2176] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 2147] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2176] <... ioctl resumed>, 0) = 0 [pid 2147] <... ioctl resumed>, 0x7ffe0884ec30) = 0 [pid 2176] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 2147] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 2176] <... ioctl resumed>, 0) = 0 [pid 2176] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2147] <... ioctl resumed>, 0xa) = 0 [pid 2176] <... ioctl resumed>, 0x7f39fb15b3ec) = 0 [pid 2147] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 2176] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2147] <... ioctl resumed>, 0) = -1 EINVAL (Invalid argument) [pid 2147] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2176] <... ioctl resumed>, 0x7ffe0884dc00) = 0 [pid 2175] <... ioctl resumed>, 0x7ffe0884dc00) = 0 [pid 2147] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [ 88.056516][ T39] usb 5-1: Manufacturer: syz [ 88.060972][ T312] usb 1-1: SerialNumber: syz [ 88.065648][ T39] usb 5-1: SerialNumber: syz [pid 2205] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2205] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 18 [ 88.119709][ T26] usb 3-1: Using ep0 maxpacket: 16 [pid 2205] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 2205] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 9 [pid 2205] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2207] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2205] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2205] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 88.199761][ T305] usb 4-1: Using ep0 maxpacket: 16 [pid 2207] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 18 [pid 2205] <... ioctl resumed>, 0x7ffe0884dc00) = 92 [pid 2205] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2207] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 2207] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2205] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2205] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2207] <... ioctl resumed>, 0x7ffe0884dc00) = 9 [pid 2207] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2205] <... ioctl resumed>, 0x7ffe0884dc00) = 4 [pid 2205] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2207] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2207] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2176] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2147] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2176] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2147] <... ioctl resumed>, 0x7ffe0884ec30) = 0 [pid 2175] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2147] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2175] <... ioctl resumed>, 0x7ffe0884ec30) = 0 [ 88.239785][ T26] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 88.250811][ T26] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 2175] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2205] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2205] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2175] <... ioctl resumed>, 0x7ffe0884dc20) = 26 [pid 2207] <... ioctl resumed>, 0x7ffe0884dc00) = 92 [pid 2147] <... ioctl resumed>, 0x7ffe0884dc20) = 28 [pid 2207] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2176] <... ioctl resumed>, 0x7ffe0884dc20) = 26 [pid 2205] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 2205] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 2205] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2207] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2207] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2205] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 2205] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2207] <... ioctl resumed>, 0x7ffe0884dc00) = 4 [pid 2207] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2205] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [ 88.330662][ T305] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 88.342304][ T305] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 2205] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2207] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2207] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2205] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 2207] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 2205] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2207] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 2207] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 8 [pid 2205] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2207] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2205] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2205] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2205] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b3ec) = 0 [pid 2205] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe0884dc00) = 0 [pid 2207] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [ 88.419762][ T26] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 88.428635][ T26] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 88.436968][ T26] usb 3-1: Product: syz [ 88.441374][ T26] usb 3-1: Manufacturer: syz [ 88.445927][ T26] usb 3-1: SerialNumber: syz [pid 2207] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 8 [pid 2207] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2175] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2175] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 2147] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2175] <... ioctl resumed>, 0) = 0 [pid 2147] <... ioctl resumed>, 0x7ffe0884ec30) = 0 [pid 2175] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2147] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2175] <... ioctl resumed>, 0x7f39fb15b80c) = 10 [pid 2147] <... ioctl resumed>, 0x7f39fb15b80c) = 10 [pid 2175] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2147] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2175] <... ioctl resumed>, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 2175] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2147] <... ioctl resumed>, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 2147] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2175] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [pid 2176] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2147] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [pid 2176] <... ioctl resumed>, 0x7ffe0884ec30) = 0 [pid 2176] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2176] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [pid 2176] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [ 88.509780][ T305] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 88.518990][ T305] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 88.527186][ T305] usb 4-1: Product: syz [ 88.530602][ T2175] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 88.531635][ T305] usb 4-1: Manufacturer: syz [ 88.538351][ T2147] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 88.542634][ T305] usb 4-1: SerialNumber: syz [pid 2176] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe0884dc20) = 0 [pid 2207] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2207] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2207] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2207] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b3ec) = 0 [pid 2207] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe0884dc00) = 0 [ 88.555381][ T2176] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 2205] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2205] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc20) = 26 [pid 2175] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2147] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2147] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2175] <... ioctl resumed>, 0x7ffe0884ec30) = 0 [pid 2175] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2175] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 2175] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2147] <... ioctl resumed>, 0x7ffe0884dc20) = 26 [pid 2176] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2176] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2176] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 2176] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2175] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [pid 2176] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [pid 2207] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2207] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc20) = 26 [ 88.769789][ T306] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 88.776066][ T306] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 88.784059][ T306] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 2205] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2205] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2205] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [pid 2205] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 2205] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe0884dc20) = 0 [ 88.912149][ T2205] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 2175] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2147] exit_group(0 [pid 2175] <... ioctl resumed>, 0x7ffe0884ec30) = 0 [pid 2175] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2147] <... exit_group resumed>) = ? [pid 2147] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2147, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 296] umount2("./24", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 296] openat(AT_FDCWD, "./24", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 296] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 296] getdents64(3, 0x555556ae96f0 /* 3 entries */, 32768) = 80 [pid 296] umount2("./24/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 296] newfstatat(AT_FDCWD, "./24/binderfs", [pid 2176] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2176] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 296] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 296] unlink("./24/binderfs") = 0 [pid 296] getdents64(3, 0x555556ae96f0 /* 0 entries */, 32768) = 0 [pid 296] close(3) = 0 [pid 296] rmdir("./24") = 0 [pid 296] mkdir("./25", 0777) = 0 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556ae8650) = 2235 ./strace-static-x86_64: Process 2235 attached [pid 2235] set_robust_list(0x555556ae8660, 24) = 0 [pid 2175] <... ioctl resumed>, 0x7ffe0884dc20) = 28 [pid 2235] chdir("./25") = 0 [pid 2235] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2235] setpgid(0, 0) = 0 [pid 2235] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2235] write(3, "1000", 4) = 4 [pid 2235] close(3) = 0 [pid 2235] symlink("/dev/binderfs", "./binderfs") = 0 [pid 2235] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2235] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe0884ec10) = 0 [pid 2235] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2235] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 2235] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2176] <... ioctl resumed>, 0x7ffe0884dc20) = 28 [pid 2207] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2207] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2207] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [pid 2207] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 2207] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe0884dc20) = 0 [ 88.989797][ T306] cdc_ncm 2-1:1.0: setting tx_max = 184 [ 89.011836][ T306] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 89.023764][ T2207] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 89.033103][ T306] usb 2-1: USB disconnect, device number 26 [ 89.039170][ T306] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 2205] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2205] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2205] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 2205] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe0884dc20) = 0 [pid 2175] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2175] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [pid 2175] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 2175] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2176] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2176] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [pid 2176] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 2176] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2175] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [pid 2176] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [pid 2207] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2207] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2207] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 2207] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe0884dc20) = 0 [ 89.200275][ T2175] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 89.211323][ T2176] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 2205] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2205] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc20) = 28 [pid 2175] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2175] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2176] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2176] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2175] <... ioctl resumed>, 0x7ffe0884dc20) = 26 [pid 2176] <... ioctl resumed>, 0x7ffe0884dc20) = 26 [pid 2207] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2207] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc20) = 28 [pid 2235] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2235] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 18 [ 89.439757][ T39] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 89.446001][ T39] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 89.453585][ T306] usb 2-1: new high-speed USB device number 27 using dummy_hcd [ 89.461266][ T312] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 89.467507][ T312] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 89.475072][ T312] cdc_ncm 1-1:1.0: setting rx_max = 2048 [ 89.480635][ T39] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 2235] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2205] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2205] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [pid 2205] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 2205] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe0884dc20) = 0 [ 89.571730][ T2205] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 2175] exit_group(0) = ? [pid 2176] exit_group(0 [pid 2175] +++ exited with 0 +++ [pid 2176] <... exit_group resumed>) = ? [pid 2176] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2175, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] umount2("./24", MNT_FORCE|UMOUNT_NOFOLLOW [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2176, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 299] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 295] umount2("./24", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 299] openat(AT_FDCWD, "./24", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 295] openat(AT_FDCWD, "./24", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 295] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 299] <... openat resumed>) = 3 [pid 295] getdents64(3, [pid 299] newfstatat(3, "", [pid 295] <... getdents64 resumed>0x555556ae96f0 /* 3 entries */, 32768) = 80 [pid 299] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 295] umount2("./24/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 295] newfstatat(AT_FDCWD, "./24/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 295] unlink("./24/binderfs" [pid 299] getdents64(3, [pid 295] <... unlink resumed>) = 0 [pid 295] getdents64(3, 0x555556ae96f0 /* 0 entries */, 32768) = 0 [pid 295] close(3) = 0 [pid 295] rmdir("./24" [pid 299] <... getdents64 resumed>0x555556ae96f0 /* 3 entries */, 32768) = 80 [pid 295] <... rmdir resumed>) = 0 [pid 295] mkdir("./25", 0777 [pid 299] umount2("./24/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW [pid 295] <... mkdir resumed>) = 0 [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 299] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 295] <... clone resumed>, child_tidptr=0x555556ae8650) = 2237 ./strace-static-x86_64: Process 2237 attached [pid 299] newfstatat(AT_FDCWD, "./24/binderfs", [pid 2237] set_robust_list(0x555556ae8660, 24 [pid 299] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 2237] <... set_robust_list resumed>) = 0 [pid 2237] chdir("./25" [pid 299] unlink("./24/binderfs" [pid 2237] <... chdir resumed>) = 0 [pid 2237] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 299] <... unlink resumed>) = 0 [pid 2207] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 299] getdents64(3, [pid 2207] <... ioctl resumed>, 0x7ffe0884ec30) = 0 [pid 299] <... getdents64 resumed>0x555556ae96f0 /* 0 entries */, 32768) = 0 [pid 2237] setpgid(0, 0 [pid 2207] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2237] <... setpgid resumed>) = 0 [pid 2207] <... ioctl resumed>, 0x7f39fb15b80c) = 10 [pid 299] close(3 [pid 2237] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2207] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 299] <... close resumed>) = 0 [pid 2237] write(3, "1000", 4) = 4 [pid 2237] close(3) = 0 [pid 2237] symlink("/dev/binderfs", "./binderfs") = 0 [pid 2237] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2237] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe0884ec10) = 0 [pid 2237] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2237] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 2237] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 299] rmdir("./24") = 0 [pid 299] mkdir("./25", 0777) = 0 [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556ae8650) = 2238 ./strace-static-x86_64: Process 2238 attached [pid 2238] set_robust_list(0x555556ae8660, 24) = 0 [pid 2238] chdir("./25") = 0 [pid 2207] <... ioctl resumed>, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 2207] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe0884dc20) = 0 [pid 2238] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2238] setpgid(0, 0) = 0 [pid 2238] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [ 89.679809][ T39] cdc_ncm 5-1:1.0: setting tx_max = 184 [ 89.685623][ T312] cdc_ncm 1-1:1.0: setting tx_max = 184 [ 89.692394][ T2207] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 89.701159][ T39] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 89.713348][ T312] cdc_ncm 1-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 89.723369][ T306] usb 2-1: Using ep0 maxpacket: 16 [pid 2238] write(3, "1000", 4 [pid 2235] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2238] <... write resumed>) = 4 [pid 2235] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2238] close(3) = 0 [pid 2238] symlink("/dev/binderfs", "./binderfs") = 0 [pid 2238] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 2235] <... ioctl resumed>, 0x7ffe0884dc00) = 18 [pid 2238] <... openat resumed>) = 3 [pid 2235] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2238] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe0884ec10) = 0 [pid 2238] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2238] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 2238] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2235] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2235] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2205] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2205] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2235] <... ioctl resumed>, 0x7ffe0884dc00) = 9 [pid 2235] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2205] <... ioctl resumed>, 0x7ffe0884dc20) = 26 [ 89.735401][ T39] usb 5-1: USB disconnect, device number 26 [ 89.742766][ T312] usb 1-1: USB disconnect, device number 26 [ 89.750016][ T39] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [ 89.750605][ T312] cdc_ncm 1-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 2235] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2235] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 92 [ 89.809923][ T26] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 89.816278][ T26] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 89.824029][ T26] cdc_ncm 3-1:1.0: setting rx_max = 2048 [ 89.839752][ T306] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 2235] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 2235] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 4 [pid 2235] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [ 89.858125][ T306] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 2235] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2207] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2207] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc20) = 26 [pid 2235] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 2235] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 2235] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 8 [ 89.939829][ T305] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 89.946095][ T305] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 89.955405][ T305] cdc_ncm 4-1:1.0: setting rx_max = 2048 [pid 2235] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 2235] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2205] exit_group(0) = ? [pid 2205] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2205, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 297] umount2("./24", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 297] openat(AT_FDCWD, "./24", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 297] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 297] getdents64(3, 0x555556ae96f0 /* 3 entries */, 32768) = 80 [pid 297] umount2("./24/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 297] newfstatat(AT_FDCWD, "./24/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 297] unlink("./24/binderfs") = 0 [pid 297] getdents64(3, 0x555556ae96f0 /* 0 entries */, 32768) = 0 [pid 297] close(3) = 0 [pid 297] rmdir("./24") = 0 [pid 297] mkdir("./25", 0777) = 0 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 2266 attached , child_tidptr=0x555556ae8650) = 2266 [pid 2266] set_robust_list(0x555556ae8660, 24 [pid 2235] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 2266] <... set_robust_list resumed>) = 0 [pid 2235] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2266] chdir("./25") = 0 [pid 2266] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2266] setpgid(0, 0) = 0 [pid 2266] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2266] write(3, "1000", 4) = 4 [pid 2266] close(3) = 0 [pid 2266] symlink("/dev/binderfs", "./binderfs") = 0 [pid 2266] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2266] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe0884ec10) = 0 [pid 2266] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2266] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [ 90.029878][ T26] cdc_ncm 3-1:1.0: setting tx_max = 184 [ 90.035420][ T306] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 90.044501][ T306] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 90.054790][ T26] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 90.065604][ T306] usb 2-1: Product: syz [ 90.069584][ T306] usb 2-1: Manufacturer: syz [pid 2266] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2235] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2235] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2235] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2235] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b3ec) = 0 [pid 2235] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe0884dc00) = 0 [ 90.075769][ T26] usb 3-1: USB disconnect, device number 26 [ 90.081670][ T306] usb 2-1: SerialNumber: syz [ 90.086757][ T26] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 2207] exit_group(0) = ? [pid 2207] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2207, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] umount2("./24", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 298] openat(AT_FDCWD, "./24", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 298] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 298] getdents64(3, 0x555556ae96f0 /* 3 entries */, 32768) = 80 [pid 298] umount2("./24/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 298] newfstatat(AT_FDCWD, "./24/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 298] unlink("./24/binderfs") = 0 [pid 298] getdents64(3, 0x555556ae96f0 /* 0 entries */, 32768) = 0 [pid 298] close(3) = 0 [pid 298] rmdir("./24") = 0 [pid 298] mkdir("./25", 0777) = 0 [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 2277 attached , child_tidptr=0x555556ae8650) = 2277 [pid 2277] set_robust_list(0x555556ae8660, 24) = 0 [pid 2277] chdir("./25") = 0 [pid 2277] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2277] setpgid(0, 0 [pid 2237] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2237] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2277] <... setpgid resumed>) = 0 [pid 2277] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2277] write(3, "1000", 4) = 4 [pid 2277] close(3) = 0 [pid 2277] symlink("/dev/binderfs", "./binderfs") = 0 [pid 2277] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2277] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe0884ec10) = 0 [pid 2277] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2277] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 2277] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2237] <... ioctl resumed>, 0x7ffe0884dc00) = 18 [ 90.149732][ T312] usb 1-1: new high-speed USB device number 27 using dummy_hcd [ 90.159759][ T305] cdc_ncm 4-1:1.0: setting tx_max = 184 [ 90.180994][ T305] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [pid 2237] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2238] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2238] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 18 [ 90.198344][ T305] usb 4-1: USB disconnect, device number 26 [ 90.209380][ T305] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [ 90.218784][ T39] usb 5-1: new high-speed USB device number 27 using dummy_hcd [pid 2238] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2235] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2235] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc20) = 26 [pid 2237] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2237] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 18 [ 90.389713][ T312] usb 1-1: Using ep0 maxpacket: 16 [pid 2237] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 2237] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 9 [pid 2237] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2238] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2238] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2266] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2266] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2237] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2237] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2238] <... ioctl resumed>, 0x7ffe0884dc00) = 18 [ 90.459703][ T39] usb 5-1: Using ep0 maxpacket: 16 [ 90.469775][ T26] usb 3-1: new high-speed USB device number 27 using dummy_hcd [pid 2238] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2266] <... ioctl resumed>, 0x7ffe0884dc00) = 18 [pid 2238] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2237] <... ioctl resumed>, 0x7ffe0884dc00) = 92 [pid 2237] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2266] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2238] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 9 [pid 2238] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2237] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2237] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2235] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2235] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2235] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [pid 2235] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 2235] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2238] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [ 90.509795][ T312] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 90.520990][ T312] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 2238] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2237] <... ioctl resumed>, 0x7ffe0884dc00) = 4 [pid 2235] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [pid 2237] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2238] <... ioctl resumed>, 0x7ffe0884dc00) = 92 [pid 2238] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2237] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2237] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 8 [ 90.550993][ T2235] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 90.579758][ T39] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 90.590744][ T39] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 2237] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2277] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2238] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2238] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2277] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2237] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2237] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2277] <... ioctl resumed>, 0x7ffe0884dc00) = 18 [pid 2238] <... ioctl resumed>, 0x7ffe0884dc00) = 4 [pid 2238] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2277] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2237] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 2237] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2238] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2238] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2237] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [ 90.600385][ T305] usb 4-1: new high-speed USB device number 27 using dummy_hcd [pid 2237] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2238] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 2238] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2237] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 2238] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2237] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2238] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 8 [pid 2238] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 2266] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2238] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2237] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2266] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2237] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2237] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2237] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b3ec) = 0 [ 90.689784][ T312] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 90.698647][ T312] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 90.706963][ T312] usb 1-1: Product: syz [ 90.711217][ T312] usb 1-1: Manufacturer: syz [ 90.715631][ T312] usb 1-1: SerialNumber: syz [ 90.720185][ T26] usb 3-1: Using ep0 maxpacket: 16 [pid 2237] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2266] <... ioctl resumed>, 0x7ffe0884dc00) = 18 [pid 2238] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 2237] <... ioctl resumed>, 0x7ffe0884dc00) = 0 [pid 2238] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2235] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2235] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2235] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 2235] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2266] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 2235] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [pid 2266] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 9 [pid 2238] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2266] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2238] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2238] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2238] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b3ec) = 0 [pid 2238] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2266] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2238] <... ioctl resumed>, 0x7ffe0884dc00) = 0 [ 90.759829][ T39] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 90.768687][ T39] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 90.777484][ T39] usb 5-1: Product: syz [ 90.782037][ T39] usb 5-1: Manufacturer: syz [ 90.786567][ T39] usb 5-1: SerialNumber: syz [pid 2266] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 92 [pid 2266] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2277] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2277] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 18 [pid 2277] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2266] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2266] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2277] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2277] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2266] <... ioctl resumed>, 0x7ffe0884dc00) = 4 [pid 2266] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2277] <... ioctl resumed>, 0x7ffe0884dc00) = 9 [pid 2277] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2266] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [ 90.839737][ T305] usb 4-1: Using ep0 maxpacket: 16 [ 90.849798][ T26] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 90.860773][ T26] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 2266] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2277] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2277] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2266] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 2266] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2277] <... ioctl resumed>, 0x7ffe0884dc00) = 92 [pid 2277] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2266] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2266] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2237] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2237] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2266] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 2237] <... ioctl resumed>, 0x7ffe0884dc20) = 26 [pid 2266] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2235] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2235] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2277] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2277] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2266] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2266] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2235] <... ioctl resumed>, 0x7ffe0884dc20) = 28 [pid 2277] <... ioctl resumed>, 0x7ffe0884dc00) = 4 [ 90.959765][ T305] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 90.970921][ T305] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 2277] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2266] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 2277] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2277] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2266] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2238] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2238] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc20) = 26 [pid 2277] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 2277] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [ 91.029774][ T26] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 91.038647][ T26] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 91.046766][ T26] usb 3-1: Product: syz [ 91.051435][ T26] usb 3-1: Manufacturer: syz [ 91.055974][ T26] usb 3-1: SerialNumber: syz [pid 2277] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2266] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2266] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2266] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2266] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b3ec) = 0 [pid 2266] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2277] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 2277] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2266] <... ioctl resumed>, 0x7ffe0884dc00) = 0 [pid 2277] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [ 91.061471][ T30] audit: type=1400 audit(1714441812.282:73): avc: denied { unlink } for pid=82 comm="syslogd" name="messages.0" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [pid 2277] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 8 [pid 2277] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 2277] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2277] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2277] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b3ec) = 0 [pid 2277] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2237] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2237] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2237] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [pid 2237] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [ 91.139770][ T305] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 91.149086][ T305] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 91.157618][ T305] usb 4-1: Product: syz [ 91.161645][ T305] usb 4-1: Manufacturer: syz [ 91.166057][ T305] usb 4-1: SerialNumber: syz [pid 2237] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2277] <... ioctl resumed>, 0x7ffe0884dc00) = 0 [pid 2237] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [pid 2235] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2235] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [pid 2235] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 2235] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe0884dc20) = 0 [pid 2238] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2238] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2238] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [pid 2238] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 2238] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe0884dc20) = 0 [ 91.191469][ T2237] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 91.211623][ T2235] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 2266] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2266] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc20) = 26 [ 91.262317][ T2238] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 2237] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2277] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2237] <... ioctl resumed>, 0x7ffe0884ec30) = 0 [pid 2237] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2237] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 2237] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2277] <... ioctl resumed>, 0x7ffe0884ec30) = 0 [pid 2277] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc20) = 26 [pid 2237] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [pid 2235] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2235] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc20) = 26 [pid 2238] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2238] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2238] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 2238] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe0884dc20) = 0 [ 91.449770][ T306] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 91.456240][ T306] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 91.463557][ T306] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 2266] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2266] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2266] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [pid 2266] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 2266] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe0884dc20) = 0 [ 91.531160][ T2266] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 2277] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2237] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2237] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2277] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2277] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [pid 2277] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 2277] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe0884dc20) = 0 [pid 2237] <... ioctl resumed>, 0x7ffe0884dc20) = 28 [pid 2235] exit_group(0) = ? [pid 2235] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2235, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] umount2("./25", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 296] openat(AT_FDCWD, "./25", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 296] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 296] getdents64(3, 0x555556ae96f0 /* 3 entries */, 32768) = 80 [pid 296] umount2("./25/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 296] newfstatat(AT_FDCWD, "./25/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [ 91.632744][ T2277] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 91.659761][ T306] cdc_ncm 2-1:1.0: setting tx_max = 184 [pid 296] unlink("./25/binderfs" [pid 2238] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 296] <... unlink resumed>) = 0 [pid 2238] <... ioctl resumed>, 0x7ffe0884ec30) = 0 [pid 296] getdents64(3, 0x555556ae96f0 /* 0 entries */, 32768) = 0 [pid 296] close(3) = 0 [pid 296] rmdir("./25") = 0 [pid 296] mkdir("./26", 0777 [pid 2238] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 296] <... mkdir resumed>) = 0 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556ae8650) = 2297 ./strace-static-x86_64: Process 2297 attached [pid 2297] set_robust_list(0x555556ae8660, 24) = 0 [pid 2297] chdir("./26") = 0 [pid 2297] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2297] setpgid(0, 0) = 0 [pid 2297] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2297] write(3, "1000", 4) = 4 [pid 2297] close(3) = 0 [pid 2297] symlink("/dev/binderfs", "./binderfs") = 0 [pid 2297] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2297] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe0884ec10) = 0 [pid 2297] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2297] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 2297] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2238] <... ioctl resumed>, 0x7ffe0884dc20) = 28 [pid 2266] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2266] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2266] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 2266] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe0884dc20) = 0 [ 91.681323][ T306] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 91.698930][ T306] usb 2-1: USB disconnect, device number 27 [ 91.715688][ T306] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 2277] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2237] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2277] <... ioctl resumed>, 0x7ffe0884ec30) = 0 [pid 2237] <... ioctl resumed>, 0x7ffe0884ec30) = 0 [pid 2237] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2277] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 2237] <... ioctl resumed>, 0x7f39fb15b80c) = 10 [pid 2277] <... ioctl resumed>, 0xa) = 0 [pid 2277] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 2237] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2277] <... ioctl resumed>, 0) = -1 EINVAL (Invalid argument) [pid 2277] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2237] <... ioctl resumed>, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 2237] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2277] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [pid 2237] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [pid 2238] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2238] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [pid 2238] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [ 91.852607][ T2237] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 2238] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe0884dc20) = 0 [pid 2266] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [ 91.910628][ T2238] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 2266] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc20) = 28 [pid 2237] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2277] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2237] <... ioctl resumed>, 0x7ffe0884ec30) = 0 [pid 2237] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2277] <... ioctl resumed>, 0x7ffe0884ec30) = 0 [pid 2277] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2237] <... ioctl resumed>, 0x7ffe0884dc20) = 26 [pid 2277] <... ioctl resumed>, 0x7ffe0884dc20) = 28 [pid 2297] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2297] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2238] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [ 92.089778][ T312] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 92.096680][ T312] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 92.104285][ T312] cdc_ncm 1-1:1.0: setting rx_max = 2048 [ 92.109915][ T306] usb 2-1: new high-speed USB device number 28 using dummy_hcd [pid 2238] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2297] <... ioctl resumed>, 0x7ffe0884dc00) = 18 [pid 2238] <... ioctl resumed>, 0x7ffe0884dc20) = 26 [pid 2297] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2266] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2266] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [pid 2266] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [ 92.149796][ T39] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 92.156043][ T39] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 92.163724][ T39] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 2266] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe0884dc20) = 0 [ 92.190803][ T2266] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 2237] exit_group(0) = ? [pid 2237] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2237, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 295] umount2("./25", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 295] openat(AT_FDCWD, "./25", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 295] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 295] getdents64(3, 0x555556ae96f0 /* 3 entries */, 32768) = 80 [pid 295] umount2("./25/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 295] newfstatat(AT_FDCWD, "./25/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 295] unlink("./25/binderfs") = 0 [pid 295] getdents64(3, 0x555556ae96f0 /* 0 entries */, 32768) = 0 [pid 295] close(3) = 0 [pid 295] rmdir("./25") = 0 [pid 295] mkdir("./26", 0777) = 0 [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 2326 attached , child_tidptr=0x555556ae8650) = 2326 [pid 2326] set_robust_list(0x555556ae8660, 24) = 0 [pid 2326] chdir("./26" [pid 2277] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2326] <... chdir resumed>) = 0 [pid 2326] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2326] setpgid(0, 0 [pid 2277] <... ioctl resumed>, 0x7ffe0884ec30) = 0 [pid 2326] <... setpgid resumed>) = 0 [pid 2326] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 2277] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2326] <... openat resumed>) = 3 [pid 2277] <... ioctl resumed>, 0x7f39fb15b80c) = 10 [pid 2326] write(3, "1000", 4) = 4 [pid 2326] close(3) = 0 [pid 2326] symlink("/dev/binderfs", "./binderfs" [pid 2277] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2326] <... symlink resumed>) = 0 [pid 2326] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2326] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe0884ec10) = 0 [pid 2326] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2326] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 2326] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2277] <... ioctl resumed>, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 2277] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe0884dc20) = 0 [ 92.298898][ T2277] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 92.309878][ T312] cdc_ncm 1-1:1.0: setting tx_max = 184 [ 92.331085][ T312] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [pid 2238] exit_group(0) = ? [pid 2238] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2238, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] umount2("./25", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 299] openat(AT_FDCWD, "./25", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 299] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 299] getdents64(3, 0x555556ae96f0 /* 3 entries */, 32768) = 80 [pid 299] umount2("./25/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 299] newfstatat(AT_FDCWD, "./25/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 299] unlink("./25/binderfs") = 0 [pid 299] getdents64(3, 0x555556ae96f0 /* 0 entries */, 32768) = 0 [pid 299] close(3) = 0 [pid 299] rmdir("./25") = 0 [pid 299] mkdir("./26", 0777) = 0 [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556ae8650) = 2327 ./strace-static-x86_64: Process 2327 attached [pid 2327] set_robust_list(0x555556ae8660, 24) = 0 [pid 2327] chdir("./26") = 0 [pid 2327] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2327] setpgid(0, 0) = 0 [pid 2327] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2327] write(3, "1000", 4) = 4 [pid 2327] close(3) = 0 [pid 2327] symlink("/dev/binderfs", "./binderfs") = 0 [pid 2327] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2327] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe0884ec10) = 0 [pid 2327] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2297] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2297] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2327] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 2327] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2297] <... ioctl resumed>, 0x7ffe0884dc00) = 18 [ 92.344267][ T312] usb 1-1: USB disconnect, device number 27 [ 92.350818][ T312] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [ 92.359854][ T306] usb 2-1: Using ep0 maxpacket: 16 [ 92.379775][ T39] cdc_ncm 5-1:1.0: setting tx_max = 184 [pid 2297] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2266] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2266] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc20) = 26 [pid 2297] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2297] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 9 [pid 2297] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 2297] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 92 [ 92.402419][ T39] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 92.412745][ T26] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 92.419078][ T26] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 92.429729][ T39] usb 5-1: USB disconnect, device number 27 [ 92.435735][ T26] cdc_ncm 3-1:1.0: setting rx_max = 2048 [ 92.442107][ T39] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 2297] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2277] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2277] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2297] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [ 92.480209][ T306] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 92.493339][ T306] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 2297] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2277] <... ioctl resumed>, 0x7ffe0884dc20) = 26 [pid 2297] <... ioctl resumed>, 0x7ffe0884dc00) = 4 [pid 2297] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 2297] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 8 [ 92.529837][ T305] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 92.536095][ T305] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 92.544283][ T305] cdc_ncm 4-1:1.0: setting rx_max = 2048 [pid 2297] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 2297] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2266] exit_group(0) = ? [pid 2266] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2266, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 297] umount2("./25", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 297] openat(AT_FDCWD, "./25", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 297] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 297] getdents64(3, 0x555556ae96f0 /* 3 entries */, 32768) = 80 [pid 297] umount2("./25/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 297] newfstatat(AT_FDCWD, "./25/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 297] unlink("./25/binderfs") = 0 [pid 297] getdents64(3, 0x555556ae96f0 /* 0 entries */, 32768) = 0 [pid 297] close(3) = 0 [pid 297] rmdir("./25") = 0 [pid 297] mkdir("./26", 0777) = 0 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 2297] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 297] <... clone resumed>, child_tidptr=0x555556ae8650) = 2328 [pid 2297] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 2328 attached [pid 2328] set_robust_list(0x555556ae8660, 24) = 0 [pid 2328] chdir("./26") = 0 [pid 2328] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2328] setpgid(0, 0) = 0 [pid 2328] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2328] write(3, "1000", 4) = 4 [pid 2328] close(3) = 0 [pid 2328] symlink("/dev/binderfs", "./binderfs") = 0 [pid 2328] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2328] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe0884ec10) = 0 [pid 2328] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2328] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 2328] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2297] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2297] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 8 [ 92.629744][ T26] cdc_ncm 3-1:1.0: setting tx_max = 184 [ 92.651495][ T26] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 92.661632][ T306] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 92.674161][ T26] usb 3-1: USB disconnect, device number 27 [pid 2297] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 2297] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2297] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2297] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b3ec) = 0 [pid 2297] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2277] exit_group(0) = ? [ 92.679949][ T306] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 92.687880][ T306] usb 2-1: Product: syz [ 92.692516][ T306] usb 2-1: Manufacturer: syz [ 92.696945][ T306] usb 2-1: SerialNumber: syz [ 92.701799][ T26] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 2277] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2277, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] umount2("./25", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 298] openat(AT_FDCWD, "./25", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 298] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 298] getdents64(3, 0x555556ae96f0 /* 3 entries */, 32768) = 80 [pid 298] umount2("./25/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 298] newfstatat(AT_FDCWD, "./25/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 298] unlink("./25/binderfs") = 0 [pid 298] getdents64(3, 0x555556ae96f0 /* 0 entries */, 32768) = 0 [pid 298] close(3) = 0 [pid 298] rmdir("./25") = 0 [pid 298] mkdir("./26", 0777) = 0 [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556ae8650) = 2335 [pid 2297] <... ioctl resumed>, 0x7ffe0884dc00) = 0 ./strace-static-x86_64: Process 2335 attached [pid 2335] set_robust_list(0x555556ae8660, 24) = 0 [pid 2335] chdir("./26") = 0 [pid 2335] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2335] setpgid(0, 0) = 0 [pid 2335] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2335] write(3, "1000", 4) = 4 [pid 2335] close(3) = 0 [pid 2335] symlink("/dev/binderfs", "./binderfs") = 0 [pid 2335] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2335] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe0884ec10) = 0 [pid 2335] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 2326] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2326] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2335] <... ioctl resumed>, 0) = 0 [pid 2335] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 2335] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2326] <... ioctl resumed>, 0x7ffe0884dc00) = 18 [ 92.739716][ T312] usb 1-1: new high-speed USB device number 28 using dummy_hcd [ 92.749806][ T305] cdc_ncm 4-1:1.0: setting tx_max = 184 [ 92.771388][ T305] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 92.785516][ T305] usb 4-1: USB disconnect, device number 27 [ 92.794117][ T305] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 2326] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2327] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2327] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 18 [ 92.849741][ T39] usb 5-1: new high-speed USB device number 28 using dummy_hcd [pid 2327] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2297] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2297] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc20) = 26 [pid 2326] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2326] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 18 [ 92.979724][ T312] usb 1-1: Using ep0 maxpacket: 16 [pid 2326] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 2326] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 9 [pid 2326] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 2326] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2328] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2328] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2326] <... ioctl resumed>, 0x7ffe0884dc00) = 92 [pid 2327] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2326] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2327] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2328] <... ioctl resumed>, 0x7ffe0884dc00) = 18 [pid 2328] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2327] <... ioctl resumed>, 0x7ffe0884dc00) = 18 [pid 2327] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2326] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2326] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2327] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2327] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2326] <... ioctl resumed>, 0x7ffe0884dc00) = 4 [ 93.079769][ T26] usb 3-1: new high-speed USB device number 28 using dummy_hcd [ 93.089790][ T39] usb 5-1: Using ep0 maxpacket: 16 [ 93.099898][ T312] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 93.110918][ T312] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 2326] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2327] <... ioctl resumed>, 0x7ffe0884dc00) = 9 [pid 2327] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2297] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2297] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2297] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [pid 2297] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 2297] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2335] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2326] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2335] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2326] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2327] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2327] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2297] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [pid 2335] <... ioctl resumed>, 0x7ffe0884dc00) = 18 [pid 2326] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 2335] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2326] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2327] <... ioctl resumed>, 0x7ffe0884dc00) = 92 [ 93.159813][ T305] usb 4-1: new high-speed USB device number 28 using dummy_hcd [ 93.171949][ T2297] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 2327] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2326] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2326] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 8 [pid 2326] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2327] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2327] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2326] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2326] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2327] <... ioctl resumed>, 0x7ffe0884dc00) = 4 [ 93.209774][ T39] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 93.220734][ T39] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 2327] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2326] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 2327] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2326] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2327] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 8 [pid 2327] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 2326] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2327] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2326] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2326] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2326] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b3ec) = 0 [pid 2326] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2328] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2328] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2327] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 2326] <... ioctl resumed>, 0x7ffe0884dc00) = 0 [pid 2327] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2328] <... ioctl resumed>, 0x7ffe0884dc00) = 18 [ 93.279811][ T312] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 93.288923][ T312] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 93.297055][ T312] usb 1-1: Product: syz [ 93.301232][ T312] usb 1-1: Manufacturer: syz [ 93.305893][ T312] usb 1-1: SerialNumber: syz [ 93.319722][ T26] usb 3-1: Using ep0 maxpacket: 16 [pid 2328] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2327] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2327] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2328] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2328] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2327] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 2328] <... ioctl resumed>, 0x7ffe0884dc00) = 9 [pid 2327] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2328] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2297] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2297] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2297] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 2297] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe0884dc20) = 0 [pid 2328] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2328] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2335] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [ 93.389764][ T39] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 93.398783][ T39] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 93.407328][ T39] usb 5-1: Product: syz [ 93.411460][ T305] usb 4-1: Using ep0 maxpacket: 16 [ 93.416718][ T39] usb 5-1: Manufacturer: syz [ 93.421318][ T39] usb 5-1: SerialNumber: syz [pid 2335] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 18 [pid 2328] <... ioctl resumed>, 0x7ffe0884dc00) = 92 [pid 2327] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2335] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2328] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2327] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2327] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2327] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b3ec) = 0 [pid 2327] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2335] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2335] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2327] <... ioctl resumed>, 0x7ffe0884dc00) = 0 [pid 2328] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2328] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2335] <... ioctl resumed>, 0x7ffe0884dc00) = 9 [pid 2335] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2328] <... ioctl resumed>, 0x7ffe0884dc00) = 4 [pid 2328] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2335] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [ 93.439744][ T26] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 93.450841][ T26] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 2335] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2328] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2328] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2335] <... ioctl resumed>, 0x7ffe0884dc00) = 92 [pid 2335] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2328] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 2328] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2326] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2326] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc20) = 26 [pid 2328] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2328] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2335] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2335] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2328] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 2328] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2335] <... ioctl resumed>, 0x7ffe0884dc00) = 4 [pid 2335] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2328] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [ 93.529815][ T305] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 93.541375][ T305] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 2328] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2335] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2335] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 8 [pid 2328] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 2335] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2328] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2297] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2297] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2335] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2297] <... ioctl resumed>, 0x7ffe0884dc20) = 28 [pid 2335] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 8 [pid 2328] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2335] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2328] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2328] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2328] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b3ec) = 0 [pid 2328] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2327] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2327] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2335] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2328] <... ioctl resumed>, 0x7ffe0884dc00) = 0 [pid 2335] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2327] <... ioctl resumed>, 0x7ffe0884dc20) = 26 [ 93.619736][ T26] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 93.628614][ T26] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 93.637548][ T26] usb 3-1: Product: syz [ 93.641744][ T26] usb 3-1: Manufacturer: syz [ 93.646190][ T26] usb 3-1: SerialNumber: syz [pid 2335] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 2335] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2326] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2326] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2326] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [pid 2326] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2335] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2335] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2335] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2335] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b3ec) = 0 [pid 2335] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2326] <... ioctl resumed>, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [ 93.709790][ T305] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 93.718879][ T305] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 93.726791][ T305] usb 4-1: Product: syz [ 93.730736][ T305] usb 4-1: Manufacturer: syz [ 93.735126][ T305] usb 4-1: SerialNumber: syz [ 93.753274][ T2326] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 2326] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe0884dc20) = 0 [pid 2335] <... ioctl resumed>, 0x7ffe0884dc00) = 0 [pid 2297] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2297] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [pid 2297] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 2297] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe0884dc20) = 0 [pid 2328] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2328] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2327] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2327] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2327] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [pid 2327] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 2327] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2328] <... ioctl resumed>, 0x7ffe0884dc20) = 26 [ 93.853977][ T2297] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 2327] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [pid 2326] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2326] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2326] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [ 93.902110][ T2327] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 2326] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2335] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2335] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2326] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [pid 2335] <... ioctl resumed>, 0x7ffe0884dc20) = 26 [pid 2297] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2297] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc20) = 26 [pid 2328] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2328] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2328] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [pid 2328] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 2328] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2327] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2327] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2327] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 2327] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2328] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [pid 2327] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [ 94.089741][ T306] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 94.096081][ T306] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 94.103721][ T306] cdc_ncm 2-1:1.0: setting rx_max = 2048 [ 94.111723][ T2328] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 2326] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2326] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2335] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2335] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2335] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [pid 2335] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 2335] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2326] <... ioctl resumed>, 0x7ffe0884dc20) = 28 [pid 2335] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [ 94.202109][ T2335] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 2297] exit_group(0) = ? [pid 2297] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2297, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] umount2("./26", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 296] openat(AT_FDCWD, "./26", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 296] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 296] getdents64(3, 0x555556ae96f0 /* 3 entries */, 32768) = 80 [pid 296] umount2("./26/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 296] newfstatat(AT_FDCWD, "./26/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 296] unlink("./26/binderfs") = 0 [pid 296] getdents64(3, 0x555556ae96f0 /* 0 entries */, 32768) = 0 [pid 296] close(3) = 0 [pid 296] rmdir("./26") = 0 [pid 296] mkdir("./27", 0777) = 0 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 2359 attached , child_tidptr=0x555556ae8650) = 2359 [pid 2359] set_robust_list(0x555556ae8660, 24) = 0 [pid 2359] chdir("./27") = 0 [pid 2359] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2359] setpgid(0, 0) = 0 [pid 2359] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2359] write(3, "1000", 4) = 4 [pid 2359] close(3) = 0 [pid 2359] symlink("/dev/binderfs", "./binderfs") = 0 [pid 2359] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2359] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe0884ec10) = 0 [pid 2359] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2359] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 2359] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2328] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2328] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2328] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 2328] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe0884dc20) = 0 [pid 2327] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2327] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc20) = 28 [ 94.319752][ T306] cdc_ncm 2-1:1.0: setting tx_max = 184 [ 94.341293][ T306] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 94.355913][ T306] usb 2-1: USB disconnect, device number 28 [pid 2326] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2326] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [ 94.363245][ T306] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 2326] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2335] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2326] <... ioctl resumed>, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 2326] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2335] <... ioctl resumed>, 0x7ffe0884ec30) = 0 [pid 2335] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2335] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 2335] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2326] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [pid 2335] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [ 94.411393][ T2326] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 2328] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2328] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2327] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2327] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [pid 2327] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2328] <... ioctl resumed>, 0x7ffe0884dc20) = 28 [pid 2327] <... ioctl resumed>, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 2327] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe0884dc20) = 0 [pid 2326] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [ 94.566330][ T2327] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 2326] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2335] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2335] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2326] <... ioctl resumed>, 0x7ffe0884dc20) = 26 [pid 2335] <... ioctl resumed>, 0x7ffe0884dc20) = 28 [ 94.649777][ T312] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 94.656073][ T312] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 94.663607][ T312] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 2359] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2359] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2328] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2328] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [pid 2328] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2327] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2327] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc20) = 26 [pid 2328] <... ioctl resumed>, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 2328] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe0884dc20) = 0 [pid 2359] <... ioctl resumed>, 0x7ffe0884dc00) = 18 [ 94.749709][ T306] usb 2-1: new high-speed USB device number 29 using dummy_hcd [ 94.775005][ T2328] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 94.781911][ T39] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 94.788154][ T39] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 94.796203][ T39] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 2359] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2326] exit_group(0) = ? [pid 2326] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2326, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] umount2("./26", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 295] openat(AT_FDCWD, "./26", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 295] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 295] getdents64(3, 0x555556ae96f0 /* 3 entries */, 32768) = 80 [pid 295] umount2("./26/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 295] newfstatat(AT_FDCWD, "./26/binderfs", [pid 2335] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2335] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 295] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 2335] <... ioctl resumed>, 0x7f39fb15b80c) = 10 [pid 2335] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 295] unlink("./26/binderfs" [pid 2335] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 295] <... unlink resumed>) = 0 [pid 295] getdents64(3, 0x555556ae96f0 /* 0 entries */, 32768) = 0 [pid 295] close(3) = 0 [pid 295] rmdir("./26") = 0 [pid 295] mkdir("./27", 0777) = 0 [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 2335] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [pid 295] <... clone resumed>, child_tidptr=0x555556ae8650) = 2387 ./strace-static-x86_64: Process 2387 attached [pid 2387] set_robust_list(0x555556ae8660, 24) = 0 [pid 2387] chdir("./27") = 0 [pid 2387] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2387] setpgid(0, 0) = 0 [pid 2387] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2387] write(3, "1000", 4) = 4 [pid 2387] close(3) = 0 [pid 2387] symlink("/dev/binderfs", "./binderfs") = 0 [pid 2387] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2387] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe0884ec10) = 0 [pid 2387] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2387] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [ 94.869816][ T2335] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 94.879764][ T312] cdc_ncm 1-1:1.0: setting tx_max = 184 [ 94.902523][ T312] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [pid 2387] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2327] exit_group(0) = ? [pid 2327] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2327, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 299] umount2("./26", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 299] openat(AT_FDCWD, "./26", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 299] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 299] getdents64(3, 0x555556ae96f0 /* 3 entries */, 32768) = 80 [pid 299] umount2("./26/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 299] newfstatat(AT_FDCWD, "./26/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 299] unlink("./26/binderfs") = 0 [pid 299] getdents64(3, 0x555556ae96f0 /* 0 entries */, 32768) = 0 [pid 299] close(3) = 0 [pid 299] rmdir("./26") = 0 [ 94.915477][ T312] usb 1-1: USB disconnect, device number 28 [ 94.921815][ T312] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 299] mkdir("./27", 0777) = 0 [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 2388 attached , child_tidptr=0x555556ae8650) = 2388 [pid 2388] set_robust_list(0x555556ae8660, 24) = 0 [pid 2388] chdir("./27") = 0 [pid 2388] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2388] setpgid(0, 0 [pid 2328] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2388] <... setpgid resumed>) = 0 [pid 2328] <... ioctl resumed>, 0x7ffe0884ec30) = 0 [pid 2388] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 2328] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2388] <... openat resumed>) = 3 [pid 2388] write(3, "1000", 4) = 4 [pid 2388] close(3) = 0 [pid 2388] symlink("/dev/binderfs", "./binderfs") = 0 [pid 2388] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2388] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe0884ec10) = 0 [pid 2388] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2388] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 2388] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2359] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2328] <... ioctl resumed>, 0x7ffe0884dc20) = 26 [pid 2359] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 18 [ 94.989800][ T306] usb 2-1: Using ep0 maxpacket: 16 [ 94.999764][ T39] cdc_ncm 5-1:1.0: setting tx_max = 184 [ 95.009763][ T26] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 95.016167][ T26] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 95.025282][ T39] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [pid 2359] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 2359] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 9 [pid 2359] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2335] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2335] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2359] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2359] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2335] <... ioctl resumed>, 0x7ffe0884dc20) = 26 [ 95.035536][ T26] cdc_ncm 3-1:1.0: setting rx_max = 2048 [ 95.053476][ T39] usb 5-1: USB disconnect, device number 28 [ 95.059991][ T39] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 2359] <... ioctl resumed>, 0x7ffe0884dc00) = 92 [pid 2359] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 2359] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 4 [ 95.099869][ T305] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 95.107640][ T305] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 95.115039][ T306] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 95.126146][ T306] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 95.135822][ T305] cdc_ncm 4-1:1.0: setting rx_max = 2048 [pid 2359] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 2359] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2328] exit_group(0) = ? [pid 2328] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2328, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] umount2("./26", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 297] openat(AT_FDCWD, "./26", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 297] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 297] getdents64(3, 0x555556ae96f0 /* 3 entries */, 32768) = 80 [pid 297] umount2("./26/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 297] newfstatat(AT_FDCWD, "./26/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 297] unlink("./26/binderfs") = 0 [pid 297] getdents64(3, 0x555556ae96f0 /* 0 entries */, 32768) = 0 [pid 297] close(3) = 0 [pid 297] rmdir("./26") = 0 [pid 297] mkdir("./27", 0777) = 0 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556ae8650) = 2413 ./strace-static-x86_64: Process 2413 attached [pid 2413] set_robust_list(0x555556ae8660, 24) = 0 [pid 2413] chdir("./27") = 0 [pid 2413] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2413] setpgid(0, 0) = 0 [pid 2413] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2413] write(3, "1000", 4) = 4 [pid 2413] close(3) = 0 [pid 2359] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 2359] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2413] symlink("/dev/binderfs", "./binderfs") = 0 [pid 2413] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2413] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe0884ec10) = 0 [pid 2413] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2413] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 2413] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2359] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2359] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 8 [ 95.219798][ T26] cdc_ncm 3-1:1.0: setting tx_max = 184 [ 95.242560][ T26] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 95.256070][ T26] usb 3-1: USB disconnect, device number 28 [pid 2359] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 2359] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 8 [pid 2359] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 95.263956][ T26] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 2335] exit_group(0) = ? [pid 2335] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2335, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] umount2("./26", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 298] openat(AT_FDCWD, "./26", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 298] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 298] getdents64(3, 0x555556ae96f0 /* 3 entries */, 32768) = 80 [pid 298] umount2("./26/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 298] newfstatat(AT_FDCWD, "./26/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 298] unlink("./26/binderfs") = 0 [pid 298] getdents64(3, 0x555556ae96f0 /* 0 entries */, 32768) = 0 [pid 298] close(3) = 0 [pid 298] rmdir("./26") = 0 [pid 298] mkdir("./27", 0777) = 0 [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556ae8650) = 2423 ./strace-static-x86_64: Process 2423 attached [pid 2423] set_robust_list(0x555556ae8660, 24) = 0 [pid 2423] chdir("./27") = 0 [pid 2423] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2423] setpgid(0, 0) = 0 [pid 2423] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2423] write(3, "1000", 4) = 4 [pid 2423] close(3) = 0 [pid 2423] symlink("/dev/binderfs", "./binderfs") = 0 [pid 2423] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2423] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe0884ec10) = 0 [pid 2423] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2423] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 2423] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2387] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [ 95.299769][ T306] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 95.308804][ T306] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 95.319994][ T305] cdc_ncm 4-1:1.0: setting tx_max = 184 [ 95.325709][ T312] usb 1-1: new high-speed USB device number 29 using dummy_hcd [ 95.336403][ T306] usb 2-1: Product: syz [pid 2387] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 18 [pid 2387] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2359] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2359] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2359] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2359] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b3ec) = 0 [pid 2359] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe0884dc00) = 0 [ 95.342176][ T305] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 95.352286][ T306] usb 2-1: Manufacturer: syz [ 95.356895][ T306] usb 2-1: SerialNumber: syz [ 95.370158][ T305] usb 4-1: USB disconnect, device number 28 [ 95.378736][ T305] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 2388] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2388] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 18 [ 95.439726][ T39] usb 5-1: new high-speed USB device number 29 using dummy_hcd [pid 2388] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2387] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2387] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2359] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2359] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2387] <... ioctl resumed>, 0x7ffe0884dc00) = 18 [ 95.569715][ T312] usb 1-1: Using ep0 maxpacket: 16 [pid 2387] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2359] <... ioctl resumed>, 0x7ffe0884dc20) = 26 [pid 2387] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2387] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 9 [pid 2387] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 2387] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2413] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2387] <... ioctl resumed>, 0x7ffe0884dc00) = 92 [pid 2413] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2387] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2413] <... ioctl resumed>, 0x7ffe0884dc00) = 18 [pid 2388] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2413] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2388] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2387] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2387] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2388] <... ioctl resumed>, 0x7ffe0884dc00) = 18 [pid 2388] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2387] <... ioctl resumed>, 0x7ffe0884dc00) = 4 [pid 2387] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2388] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [ 95.679742][ T26] usb 3-1: new high-speed USB device number 29 using dummy_hcd [ 95.689790][ T312] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 95.700630][ T39] usb 5-1: Using ep0 maxpacket: 16 [ 95.706046][ T312] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 2388] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2387] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2387] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2388] <... ioctl resumed>, 0x7ffe0884dc00) = 9 [pid 2388] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2387] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 2387] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2388] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2388] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2387] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2387] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2423] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2388] <... ioctl resumed>, 0x7ffe0884dc00) = 92 [pid 2423] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2388] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2359] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2359] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2359] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [pid 2359] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2387] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 2359] <... ioctl resumed>, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 2359] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2387] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2359] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [pid 2423] <... ioctl resumed>, 0x7ffe0884dc00) = 18 [pid 2423] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2387] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2387] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2388] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2388] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2387] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [ 95.799740][ T305] usb 4-1: new high-speed USB device number 29 using dummy_hcd [ 95.819778][ T39] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 95.821836][ T2359] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 95.831007][ T39] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 2387] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2388] <... ioctl resumed>, 0x7ffe0884dc00) = 4 [pid 2388] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 2388] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 8 [pid 2387] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2388] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2387] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2387] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2387] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b3ec) = 0 [ 95.869781][ T312] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 95.878897][ T312] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 95.887008][ T312] usb 1-1: Product: syz [ 95.891271][ T312] usb 1-1: Manufacturer: syz [ 95.895689][ T312] usb 1-1: SerialNumber: syz [pid 2387] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2388] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2413] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2387] <... ioctl resumed>, 0x7ffe0884dc00) = 0 [pid 2413] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2388] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 8 [pid 2413] <... ioctl resumed>, 0x7ffe0884dc00) = 18 [pid 2388] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 95.919935][ T26] usb 3-1: Using ep0 maxpacket: 16 [pid 2413] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 2388] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2413] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2388] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2413] <... ioctl resumed>, 0x7ffe0884dc00) = 9 [pid 2388] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 2413] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2388] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2413] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2413] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2359] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2359] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2359] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [ 95.999764][ T39] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 96.008646][ T39] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 96.016816][ T39] usb 5-1: Product: syz [ 96.020967][ T39] usb 5-1: Manufacturer: syz [ 96.025383][ T39] usb 5-1: SerialNumber: syz [ 96.039710][ T305] usb 4-1: Using ep0 maxpacket: 16 [pid 2359] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2423] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2413] <... ioctl resumed>, 0x7ffe0884dc00) = 92 [pid 2388] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2359] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [pid 2413] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2388] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2388] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2388] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b3ec) = 0 [pid 2388] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2423] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2388] <... ioctl resumed>, 0x7ffe0884dc00) = 0 [pid 2423] <... ioctl resumed>, 0x7ffe0884dc00) = 18 [pid 2423] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2413] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2413] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2423] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2423] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2413] <... ioctl resumed>, 0x7ffe0884dc00) = 4 [ 96.049786][ T26] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 96.061850][ T26] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 2413] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2423] <... ioctl resumed>, 0x7ffe0884dc00) = 9 [pid 2423] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2413] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2413] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2423] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2423] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2387] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2387] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2413] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 2413] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2423] <... ioctl resumed>, 0x7ffe0884dc00) = 92 [pid 2423] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2387] <... ioctl resumed>, 0x7ffe0884dc20) = 26 [pid 2413] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2413] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 8 [pid 2413] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2423] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2423] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2413] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2413] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2423] <... ioctl resumed>, 0x7ffe0884dc00) = 4 [ 96.160228][ T305] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 96.171958][ T305] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 2423] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2413] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 2413] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2423] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2423] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 8 [pid 2423] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2359] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2359] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2388] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2388] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2423] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2413] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2359] <... ioctl resumed>, 0x7ffe0884dc20) = 28 [pid 2423] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2413] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2413] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2413] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b3ec) = 0 [pid 2413] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2388] <... ioctl resumed>, 0x7ffe0884dc20) = 26 [pid 2423] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 2423] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2413] <... ioctl resumed>, 0x7ffe0884dc00) = 0 [pid 2423] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [ 96.229766][ T26] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 96.238956][ T26] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 96.247000][ T26] usb 3-1: Product: syz [ 96.251219][ T26] usb 3-1: Manufacturer: syz [ 96.255665][ T26] usb 3-1: SerialNumber: syz [pid 2423] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 8 [pid 2423] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2387] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2387] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2387] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [pid 2387] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 2387] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2423] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2423] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2423] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2423] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b3ec) = 0 [pid 2423] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2387] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [pid 2423] <... ioctl resumed>, 0x7ffe0884dc00) = 0 [ 96.339735][ T305] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 96.348983][ T305] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 96.356889][ T305] usb 4-1: Product: syz [ 96.360872][ T305] usb 4-1: Manufacturer: syz [ 96.365348][ T305] usb 4-1: SerialNumber: syz [ 96.372428][ T2387] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 2359] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2359] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [pid 2359] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 2359] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2388] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2388] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2388] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [pid 2388] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 2388] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2359] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [pid 2413] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2413] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2388] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [pid 2413] <... ioctl resumed>, 0x7ffe0884dc20) = 26 [ 96.481379][ T2359] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 96.492189][ T2388] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 2387] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2387] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2387] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 2387] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2423] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2423] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2387] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [pid 2423] <... ioctl resumed>, 0x7ffe0884dc20) = 26 [pid 2359] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2359] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2388] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2388] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2388] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 2388] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2359] <... ioctl resumed>, 0x7ffe0884dc20) = 26 [pid 2413] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2413] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2413] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [pid 2413] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2388] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [pid 2413] <... ioctl resumed>, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 2413] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe0884dc20) = 0 [ 96.719790][ T306] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 96.726056][ T306] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 96.726878][ T2413] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 96.733988][ T306] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 2387] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2387] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2423] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2423] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2423] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [pid 2423] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 2423] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2387] <... ioctl resumed>, 0x7ffe0884dc20) = 28 [pid 2423] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [ 96.832102][ T2423] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 2359] exit_group(0) = ? [pid 2359] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2359, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] umount2("./27", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 296] openat(AT_FDCWD, "./27", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 296] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 296] getdents64(3, 0x555556ae96f0 /* 3 entries */, 32768) = 80 [pid 296] umount2("./27/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 296] newfstatat(AT_FDCWD, "./27/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 296] unlink("./27/binderfs") = 0 [pid 296] getdents64(3, 0x555556ae96f0 /* 0 entries */, 32768) = 0 [pid 296] close(3) = 0 [pid 296] rmdir("./27") = 0 [pid 296] mkdir("./28", 0777 [pid 2388] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 296] <... mkdir resumed>) = 0 [pid 2388] <... ioctl resumed>, 0x7ffe0884ec30) = 0 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 2388] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 296] <... clone resumed>, child_tidptr=0x555556ae8650) = 2447 ./strace-static-x86_64: Process 2447 attached [pid 2447] set_robust_list(0x555556ae8660, 24) = 0 [pid 2388] <... ioctl resumed>, 0x7ffe0884dc20) = 28 [pid 2447] chdir("./28") = 0 [pid 2447] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2447] setpgid(0, 0) = 0 [pid 2447] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2447] write(3, "1000", 4) = 4 [pid 2447] close(3) = 0 [pid 2447] symlink("/dev/binderfs", "./binderfs") = 0 [pid 2447] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2447] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe0884ec10) = 0 [pid 2447] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2447] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 2447] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2413] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2413] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2413] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 2413] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe0884dc20) = 0 [ 96.939756][ T306] cdc_ncm 2-1:1.0: setting tx_max = 184 [ 96.961120][ T306] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 96.973300][ T306] usb 2-1: USB disconnect, device number 29 [ 96.985609][ T306] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 2387] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2387] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [pid 2387] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 2387] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2423] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2423] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2423] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 2423] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2387] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [pid 2423] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [ 97.041295][ T2387] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 2388] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2388] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [pid 2388] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 2388] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe0884dc20) = 0 [pid 2413] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2413] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc20) = 28 [ 97.151645][ T2388] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 2387] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2387] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2423] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2423] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2387] <... ioctl resumed>, 0x7ffe0884dc20) = 26 [pid 2423] <... ioctl resumed>, 0x7ffe0884dc20) = 28 [ 97.279774][ T312] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 97.286027][ T312] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 97.293654][ T312] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 2388] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2388] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2447] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2447] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2388] <... ioctl resumed>, 0x7ffe0884dc20) = 26 [pid 2413] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2413] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [pid 2413] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2447] <... ioctl resumed>, 0x7ffe0884dc00) = 18 [pid 2447] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2413] <... ioctl resumed>, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [ 97.359709][ T306] usb 2-1: new high-speed USB device number 30 using dummy_hcd [ 97.389760][ T39] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 97.396257][ T39] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [pid 2413] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe0884dc20) = 0 [ 97.401067][ T2413] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 97.404242][ T39] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 2387] exit_group(0) = ? [pid 2387] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2387, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 295] umount2("./27", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 295] openat(AT_FDCWD, "./27", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 295] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 295] getdents64(3, 0x555556ae96f0 /* 3 entries */, 32768) = 80 [pid 295] umount2("./27/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 295] newfstatat(AT_FDCWD, "./27/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 295] unlink("./27/binderfs") = 0 [pid 295] getdents64(3, 0x555556ae96f0 /* 0 entries */, 32768) = 0 [pid 295] close(3) = 0 [pid 295] rmdir("./27") = 0 [pid 295] mkdir("./28", 0777) = 0 [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 2476 attached , child_tidptr=0x555556ae8650) = 2476 [pid 2423] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2476] set_robust_list(0x555556ae8660, 24) = 0 [pid 2423] <... ioctl resumed>, 0x7ffe0884ec30) = 0 [pid 2476] chdir("./28" [pid 2423] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2476] <... chdir resumed>) = 0 [pid 2476] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2476] setpgid(0, 0 [pid 2423] <... ioctl resumed>, 0x7f39fb15b80c) = 10 [pid 2476] <... setpgid resumed>) = 0 [pid 2423] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2476] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2476] write(3, "1000", 4) = 4 [pid 2476] close(3) = 0 [pid 2476] symlink("/dev/binderfs", "./binderfs") = 0 [pid 2476] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2476] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe0884ec10) = 0 [pid 2476] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2476] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 2476] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2423] <... ioctl resumed>, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 2423] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe0884dc20) = 0 [ 97.501779][ T2423] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 97.510005][ T312] cdc_ncm 1-1:1.0: setting tx_max = 184 [ 97.532282][ T312] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 97.544447][ T312] usb 1-1: USB disconnect, device number 29 [pid 2388] exit_group(0) = ? [pid 2388] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2388, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] umount2("./27", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 299] openat(AT_FDCWD, "./27", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 299] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 299] getdents64(3, 0x555556ae96f0 /* 3 entries */, 32768) = 80 [pid 299] umount2("./27/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 299] newfstatat(AT_FDCWD, "./27/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 299] unlink("./27/binderfs") = 0 [pid 299] getdents64(3, 0x555556ae96f0 /* 0 entries */, 32768) = 0 [pid 299] close(3) = 0 [pid 299] rmdir("./27") = 0 [pid 299] mkdir("./28", 0777) = 0 [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 2482 attached , child_tidptr=0x555556ae8650) = 2482 [pid 2482] set_robust_list(0x555556ae8660, 24) = 0 [pid 2482] chdir("./28") = 0 [pid 2482] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2482] setpgid(0, 0) = 0 [pid 2482] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2482] write(3, "1000", 4) = 4 [pid 2482] close(3) = 0 [pid 2482] symlink("/dev/binderfs", "./binderfs") = 0 [pid 2482] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2482] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe0884ec10) = 0 [pid 2482] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2482] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [ 97.557310][ T312] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 2482] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2447] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2447] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2413] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2413] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2447] <... ioctl resumed>, 0x7ffe0884dc00) = 18 [pid 2413] <... ioctl resumed>, 0x7ffe0884dc20) = 26 [ 97.600044][ T306] usb 2-1: Using ep0 maxpacket: 16 [ 97.610750][ T39] cdc_ncm 5-1:1.0: setting tx_max = 184 [ 97.633187][ T39] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 97.643548][ T26] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 2447] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 2447] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 9 [pid 2447] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 2447] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2423] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2423] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc20) = 26 [ 97.651258][ T26] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 97.658982][ T26] cdc_ncm 3-1:1.0: setting rx_max = 2048 [ 97.668116][ T39] usb 5-1: USB disconnect, device number 29 [ 97.687065][ T39] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 2447] <... ioctl resumed>, 0x7ffe0884dc00) = 92 [pid 2447] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 2447] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 4 [ 97.729844][ T305] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 97.736581][ T305] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 97.744884][ T306] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 97.758964][ T306] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 97.768772][ T305] cdc_ncm 4-1:1.0: setting rx_max = 2048 [pid 2447] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 2447] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 8 [pid 2447] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2413] exit_group(0) = ? [pid 2413] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2413, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 297] umount2("./27", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 297] openat(AT_FDCWD, "./27", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 297] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 297] getdents64(3, 0x555556ae96f0 /* 3 entries */, 32768) = 80 [pid 297] umount2("./27/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 297] newfstatat(AT_FDCWD, "./27/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 297] unlink("./27/binderfs") = 0 [pid 297] getdents64(3, 0x555556ae96f0 /* 0 entries */, 32768) = 0 [pid 297] close(3) = 0 [pid 297] rmdir("./27") = 0 [pid 297] mkdir("./28", 0777) = 0 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556ae8650) = 2505 ./strace-static-x86_64: Process 2505 attached [pid 2505] set_robust_list(0x555556ae8660, 24) = 0 [pid 2505] chdir("./28") = 0 [pid 2505] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2505] setpgid(0, 0) = 0 [pid 2505] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2505] write(3, "1000", 4) = 4 [pid 2505] close(3) = 0 [pid 2505] symlink("/dev/binderfs", "./binderfs") = 0 [pid 2505] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2505] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe0884ec10) = 0 [pid 2505] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2505] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2447] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2447] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2505] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2505] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2447] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 2447] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [ 97.859766][ T26] cdc_ncm 3-1:1.0: setting tx_max = 184 [ 97.881503][ T26] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 97.895450][ T26] usb 3-1: USB disconnect, device number 29 [ 97.901717][ T26] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 2447] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 8 [pid 2447] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2423] exit_group(0) = ? [pid 2423] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2423, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] umount2("./27", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 298] openat(AT_FDCWD, "./27", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 298] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 298] getdents64(3, 0x555556ae96f0 /* 3 entries */, 32768) = 80 [pid 298] umount2("./27/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 298] newfstatat(AT_FDCWD, "./27/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 298] unlink("./27/binderfs") = 0 [pid 298] getdents64(3, 0x555556ae96f0 /* 0 entries */, 32768) = 0 [pid 298] close(3) = 0 [pid 298] rmdir("./27") = 0 [pid 298] mkdir("./28", 0777) = 0 [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556ae8650) = 2506 ./strace-static-x86_64: Process 2506 attached [pid 2506] set_robust_list(0x555556ae8660, 24) = 0 [pid 2506] chdir("./28") = 0 [pid 2506] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2506] setpgid(0, 0) = 0 [pid 2506] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2506] write(3, "1000", 4) = 4 [pid 2506] close(3) = 0 [pid 2506] symlink("/dev/binderfs", "./binderfs") = 0 [pid 2506] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2506] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe0884ec10) = 0 [pid 2506] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2506] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [ 97.929870][ T306] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 97.938731][ T306] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 97.948915][ T306] usb 2-1: Product: syz [ 97.953547][ T305] cdc_ncm 4-1:1.0: setting tx_max = 184 [ 97.959377][ T306] usb 2-1: Manufacturer: syz [ 97.963980][ T312] usb 1-1: new high-speed USB device number 30 using dummy_hcd [pid 2506] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2476] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2476] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2447] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2447] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2447] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2447] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b3ec) = 0 [pid 2447] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2476] <... ioctl resumed>, 0x7ffe0884dc00) = 18 [pid 2476] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2447] <... ioctl resumed>, 0x7ffe0884dc00) = 0 [ 97.973648][ T305] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 97.983942][ T306] usb 2-1: SerialNumber: syz [ 97.992219][ T305] usb 4-1: USB disconnect, device number 29 [ 98.003773][ T305] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 2482] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2482] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 18 [ 98.099699][ T39] usb 5-1: new high-speed USB device number 30 using dummy_hcd [pid 2482] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2447] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2447] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2476] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2476] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2447] <... ioctl resumed>, 0x7ffe0884dc20) = 26 [pid 2476] <... ioctl resumed>, 0x7ffe0884dc00) = 18 [ 98.219771][ T312] usb 1-1: Using ep0 maxpacket: 16 [pid 2476] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 2476] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 9 [pid 2476] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2505] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2505] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2476] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2476] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2505] <... ioctl resumed>, 0x7ffe0884dc00) = 18 [ 98.289764][ T26] usb 3-1: new high-speed USB device number 30 using dummy_hcd [pid 2505] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2476] <... ioctl resumed>, 0x7ffe0884dc00) = 92 [pid 2476] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2482] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2482] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2476] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2476] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2482] <... ioctl resumed>, 0x7ffe0884dc00) = 18 [pid 2482] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2506] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2476] <... ioctl resumed>, 0x7ffe0884dc00) = 4 [pid 2476] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2506] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2482] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2482] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2506] <... ioctl resumed>, 0x7ffe0884dc00) = 18 [pid 2476] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2476] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 98.339737][ T312] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 98.350451][ T39] usb 5-1: Using ep0 maxpacket: 16 [ 98.355547][ T312] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 98.379718][ T305] usb 4-1: new high-speed USB device number 30 using dummy_hcd [pid 2506] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2482] <... ioctl resumed>, 0x7ffe0884dc00) = 9 [pid 2482] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2476] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 2476] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2482] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2482] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2447] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2447] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2447] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [pid 2447] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 2447] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2476] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2476] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2447] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [pid 2482] <... ioctl resumed>, 0x7ffe0884dc00) = 92 [pid 2482] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2476] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 2476] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 2476] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2482] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [ 98.452430][ T2447] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 98.469807][ T39] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 98.481197][ T39] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 2482] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2476] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 2482] <... ioctl resumed>, 0x7ffe0884dc00) = 4 [pid 2482] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2476] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2482] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2482] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2505] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2505] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2482] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 2476] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2476] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2476] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2476] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b3ec) = 0 [pid 2476] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2482] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2505] <... ioctl resumed>, 0x7ffe0884dc00) = 18 [pid 2505] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2482] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2482] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2476] <... ioctl resumed>, 0x7ffe0884dc00) = 0 [pid 2505] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [ 98.519782][ T312] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 98.528638][ T312] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 98.537305][ T26] usb 3-1: Using ep0 maxpacket: 16 [ 98.542507][ T312] usb 1-1: Product: syz [ 98.546583][ T312] usb 1-1: Manufacturer: syz [ 98.551016][ T312] usb 1-1: SerialNumber: syz [pid 2505] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2482] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 2482] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2505] <... ioctl resumed>, 0x7ffe0884dc00) = 9 [pid 2505] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2482] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2482] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2506] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2505] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2506] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2505] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2482] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [ 98.619785][ T305] usb 4-1: Using ep0 maxpacket: 16 [pid 2482] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2505] <... ioctl resumed>, 0x7ffe0884dc00) = 92 [pid 2506] <... ioctl resumed>, 0x7ffe0884dc00) = 18 [pid 2505] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2506] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2447] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2447] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2447] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 2447] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe0884dc20) = 0 [pid 2506] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [ 98.649776][ T39] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 98.659241][ T39] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 98.667251][ T26] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 98.678363][ T26] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 98.688063][ T39] usb 5-1: Product: syz [ 98.692034][ T39] usb 5-1: Manufacturer: syz [pid 2506] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 9 [pid 2506] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2505] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2482] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2505] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2482] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2482] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2482] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b3ec) = 0 [pid 2482] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2506] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2506] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2505] <... ioctl resumed>, 0x7ffe0884dc00) = 4 [pid 2482] <... ioctl resumed>, 0x7ffe0884dc00) = 0 [ 98.696526][ T39] usb 5-1: SerialNumber: syz [pid 2505] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2506] <... ioctl resumed>, 0x7ffe0884dc00) = 92 [pid 2506] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2505] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2505] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 8 [pid 2505] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2506] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2506] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2476] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2476] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2505] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2505] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2506] <... ioctl resumed>, 0x7ffe0884dc00) = 4 [pid 2476] <... ioctl resumed>, 0x7ffe0884dc20) = 26 [ 98.749754][ T305] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 98.760831][ T305] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 2506] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2505] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 2505] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2506] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2506] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2505] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2505] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2506] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 2506] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2505] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 2505] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2506] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2506] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2447] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2447] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2506] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 2447] <... ioctl resumed>, 0x7ffe0884dc20) = 28 [pid 2506] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 2505] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2506] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2505] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2505] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2505] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b3ec) = 0 [ 98.859762][ T26] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 98.868801][ T26] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 98.876703][ T26] usb 3-1: Product: syz [ 98.880855][ T26] usb 3-1: Manufacturer: syz [ 98.885299][ T26] usb 3-1: SerialNumber: syz [pid 2505] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2506] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 2505] <... ioctl resumed>, 0x7ffe0884dc00) = 0 [pid 2506] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2482] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2482] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc20) = 26 [pid 2506] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2506] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2506] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2506] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b3ec) = 0 [pid 2506] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe0884dc00) = 0 [pid 2476] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2476] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2476] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [pid 2476] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [ 98.929838][ T305] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 98.939025][ T305] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 98.947348][ T305] usb 4-1: Product: syz [ 98.951609][ T305] usb 4-1: Manufacturer: syz [ 98.956106][ T305] usb 4-1: SerialNumber: syz [pid 2476] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe0884dc20) = 0 [ 99.012185][ T2476] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 2447] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2447] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [pid 2447] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 2447] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe0884dc20) = 0 [pid 2505] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2505] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc20) = 26 [ 99.091404][ T2447] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 2482] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2482] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2482] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [pid 2482] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 2482] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe0884dc20) = 0 [pid 2506] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2506] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc20) = 26 [pid 2476] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2476] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2476] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [ 99.163370][ T2482] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 2476] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe0884dc20) = 0 [pid 2447] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2447] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc20) = 26 [pid 2505] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2505] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2505] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [pid 2505] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 2505] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe0884dc20) = 0 [pid 2482] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2482] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2482] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 2482] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe0884dc20) = 0 [ 99.329755][ T306] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 99.336013][ T306] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 99.343527][ T306] cdc_ncm 2-1:1.0: setting rx_max = 2048 [ 99.361796][ T2505] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 2506] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2506] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2506] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [pid 2506] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 2506] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe0884dc20) = 0 [pid 2476] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2476] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc20) = 28 [ 99.422357][ T2506] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 2447] exit_group(0) = ? [pid 2447] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2447, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 296] umount2("./28", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 296] openat(AT_FDCWD, "./28", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 296] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 296] getdents64(3, 0x555556ae96f0 /* 3 entries */, 32768) = 80 [pid 296] umount2("./28/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 296] newfstatat(AT_FDCWD, "./28/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 296] unlink("./28/binderfs") = 0 [pid 296] getdents64(3, 0x555556ae96f0 /* 0 entries */, 32768) = 0 [pid 296] close(3) = 0 [pid 296] rmdir("./28") = 0 [pid 296] mkdir("./29", 0777) = 0 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556ae8650) = 2536 ./strace-static-x86_64: Process 2536 attached [pid 2536] set_robust_list(0x555556ae8660, 24) = 0 [pid 2536] chdir("./29") = 0 [pid 2536] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2536] setpgid(0, 0) = 0 [pid 2536] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2536] write(3, "1000", 4) = 4 [pid 2536] close(3) = 0 [pid 2536] symlink("/dev/binderfs", "./binderfs") = 0 [pid 2536] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2536] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe0884ec10) = 0 [pid 2536] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2536] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 2536] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2505] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2505] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2505] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 2505] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe0884dc20) = 0 [pid 2482] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [ 99.559727][ T306] cdc_ncm 2-1:1.0: setting tx_max = 184 [ 99.583293][ T306] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 99.595005][ T306] usb 2-1: USB disconnect, device number 30 [pid 2482] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc20) = 28 [pid 2506] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2506] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2506] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [ 99.605787][ T306] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 2506] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe0884dc20) = 0 [pid 2476] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2476] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [pid 2476] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 2476] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe0884dc20) = 0 [ 99.671474][ T2476] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 2505] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2505] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc20) = 28 [pid 2482] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2482] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [pid 2482] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 2482] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe0884dc20) = 0 [pid 2506] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2506] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc20) = 28 [ 99.820968][ T2482] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 2476] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2476] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc20) = 26 [ 99.909751][ T312] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 99.916118][ T312] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 99.923378][ T312] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 2505] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2505] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [pid 2505] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 2505] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2536] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2536] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2505] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [pid 2482] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2482] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2536] <... ioctl resumed>, 0x7ffe0884dc00) = 18 [ 100.009682][ T306] usb 2-1: new high-speed USB device number 31 using dummy_hcd [ 100.020403][ T2505] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 2536] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2482] <... ioctl resumed>, 0x7ffe0884dc20) = 26 [pid 2506] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2506] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [pid 2506] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 2506] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe0884dc20) = 0 [pid 2476] exit_group(0) = ? [pid 2476] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2476, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] umount2("./28", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 295] openat(AT_FDCWD, "./28", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 295] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 295] getdents64(3, 0x555556ae96f0 /* 3 entries */, 32768) = 80 [pid 295] umount2("./28/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 295] newfstatat(AT_FDCWD, "./28/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 295] unlink("./28/binderfs") = 0 [pid 295] getdents64(3, 0x555556ae96f0 /* 0 entries */, 32768) = 0 [pid 295] close(3) = 0 [pid 295] rmdir("./28") = 0 [pid 295] mkdir("./29", 0777) = 0 [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556ae8650) = 2537 ./strace-static-x86_64: Process 2537 attached [pid 2537] set_robust_list(0x555556ae8660, 24) = 0 [pid 2537] chdir("./29") = 0 [pid 2537] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2537] setpgid(0, 0) = 0 [pid 2537] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2537] write(3, "1000", 4) = 4 [pid 2537] close(3) = 0 [pid 2537] symlink("/dev/binderfs", "./binderfs") = 0 [pid 2537] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2537] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe0884ec10) = 0 [pid 2537] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2537] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [ 100.059752][ T39] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 100.065996][ T39] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 100.073489][ T39] cdc_ncm 5-1:1.0: setting rx_max = 2048 [ 100.080871][ T2506] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 100.139777][ T312] cdc_ncm 1-1:1.0: setting tx_max = 184 [ 100.161143][ T312] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 100.173047][ T312] usb 1-1: USB disconnect, device number 30 [ 100.179442][ T312] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 2537] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2505] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2505] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2536] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2505] <... ioctl resumed>, 0x7ffe0884dc20) = 26 [pid 2536] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2482] exit_group(0) = ? [pid 2482] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2482, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 299] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 299] umount2("./28", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 299] openat(AT_FDCWD, "./28", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 299] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 299] getdents64(3, 0x555556ae96f0 /* 3 entries */, 32768) = 80 [pid 299] umount2("./28/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 299] newfstatat(AT_FDCWD, "./28/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 299] unlink("./28/binderfs") = 0 [pid 299] getdents64(3, 0x555556ae96f0 /* 0 entries */, 32768) = 0 [pid 299] close(3) = 0 [pid 299] rmdir("./28") = 0 [pid 299] mkdir("./29", 0777) = 0 [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 2539 attached , child_tidptr=0x555556ae8650) = 2539 [pid 2539] set_robust_list(0x555556ae8660, 24) = 0 [pid 2539] chdir("./29") = 0 [pid 2539] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2539] setpgid(0, 0) = 0 [pid 2539] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2539] write(3, "1000", 4) = 4 [pid 2539] close(3) = 0 [pid 2539] symlink("/dev/binderfs", "./binderfs") = 0 [pid 2539] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2539] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe0884ec10) = 0 [pid 2539] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2539] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 2539] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2536] <... ioctl resumed>, 0x7ffe0884dc00) = 18 [pid 2536] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2506] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2506] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2536] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [ 100.249773][ T306] usb 2-1: Using ep0 maxpacket: 16 [ 100.259751][ T26] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 100.266001][ T26] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 100.273652][ T26] cdc_ncm 3-1:1.0: setting rx_max = 2048 [ 100.289770][ T39] cdc_ncm 5-1:1.0: setting tx_max = 184 [pid 2536] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2506] <... ioctl resumed>, 0x7ffe0884dc20) = 26 [pid 2536] <... ioctl resumed>, 0x7ffe0884dc00) = 9 [pid 2536] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [ 100.312306][ T39] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 100.322440][ T305] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 100.328685][ T305] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 100.339455][ T39] usb 5-1: USB disconnect, device number 30 [ 100.345481][ T39] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [ 100.353720][ T305] cdc_ncm 4-1:1.0: setting rx_max = 2048 [pid 2536] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 92 [pid 2536] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 2536] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 4 [ 100.369753][ T306] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 100.380784][ T306] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 2536] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 2536] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 8 [pid 2536] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2505] exit_group(0) = ? [pid 2505] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2505, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] umount2("./28", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 297] openat(AT_FDCWD, "./28", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 297] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 297] getdents64(3, 0x555556ae96f0 /* 3 entries */, 32768) = 80 [pid 297] umount2("./28/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 297] newfstatat(AT_FDCWD, "./28/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 297] unlink("./28/binderfs") = 0 [pid 297] getdents64(3, 0x555556ae96f0 /* 0 entries */, 32768) = 0 [pid 297] close(3) = 0 [pid 297] rmdir("./28") = 0 [pid 297] mkdir("./29", 0777) = 0 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556ae8650) = 2540 ./strace-static-x86_64: Process 2540 attached [pid 2540] set_robust_list(0x555556ae8660, 24) = 0 [pid 2540] chdir("./29") = 0 [pid 2540] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2540] setpgid(0, 0) = 0 [pid 2540] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2540] write(3, "1000", 4) = 4 [pid 2540] close(3) = 0 [pid 2540] symlink("/dev/binderfs", "./binderfs") = 0 [pid 2540] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2540] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe0884ec10) = 0 [pid 2540] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2540] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 2540] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2536] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2536] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 8 [pid 2536] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 2536] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2506] exit_group(0) = ? [pid 2506] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2506, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] umount2("./28", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 298] openat(AT_FDCWD, "./28", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 298] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 298] getdents64(3, 0x555556ae96f0 /* 3 entries */, 32768) = 80 [pid 298] umount2("./28/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 298] newfstatat(AT_FDCWD, "./28/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 298] unlink("./28/binderfs") = 0 [pid 298] getdents64(3, 0x555556ae96f0 /* 0 entries */, 32768) = 0 [pid 298] close(3) = 0 [ 100.489757][ T26] cdc_ncm 3-1:1.0: setting tx_max = 184 [ 100.511479][ T26] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 100.523602][ T26] usb 3-1: USB disconnect, device number 30 [pid 298] rmdir("./28" [pid 2536] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 298] <... rmdir resumed>) = 0 [pid 2536] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 298] mkdir("./29", 0777) = 0 [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556ae8650) = 2545 ./strace-static-x86_64: Process 2545 attached [pid 2545] set_robust_list(0x555556ae8660, 24) = 0 [pid 2545] chdir("./29") = 0 [pid 2545] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2545] setpgid(0, 0) = 0 [pid 2545] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2545] write(3, "1000", 4) = 4 [pid 2545] close(3) = 0 [pid 2545] symlink("/dev/binderfs", "./binderfs") = 0 [pid 2545] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2545] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe0884ec10) = 0 [pid 2545] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2545] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [ 100.533321][ T26] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [ 100.549784][ T305] cdc_ncm 4-1:1.0: setting tx_max = 184 [ 100.555250][ T306] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 100.564339][ T306] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 100.574630][ T305] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [pid 2545] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2537] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2537] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 18 [pid 2537] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2536] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2536] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2536] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2536] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b3ec) = 0 [pid 2536] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe0884dc00) = 0 [ 100.585341][ T312] usb 1-1: new high-speed USB device number 31 using dummy_hcd [ 100.598162][ T306] usb 2-1: Product: syz [ 100.603566][ T305] usb 4-1: USB disconnect, device number 30 [ 100.611305][ T306] usb 2-1: Manufacturer: syz [ 100.615726][ T306] usb 2-1: SerialNumber: syz [ 100.620380][ T305] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 2539] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2539] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 18 [ 100.739832][ T39] usb 5-1: new high-speed USB device number 31 using dummy_hcd [pid 2539] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2537] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2537] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 18 [ 100.829730][ T312] usb 1-1: Using ep0 maxpacket: 16 [pid 2537] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2536] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2536] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2537] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2536] <... ioctl resumed>, 0x7ffe0884dc20) = 26 [pid 2537] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 9 [pid 2537] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 2537] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2540] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2537] <... ioctl resumed>, 0x7ffe0884dc00) = 92 [pid 2537] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2540] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 18 [pid 2540] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2537] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2537] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2539] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2539] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2537] <... ioctl resumed>, 0x7ffe0884dc00) = 4 [pid 2537] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2539] <... ioctl resumed>, 0x7ffe0884dc00) = 18 [ 100.939720][ T26] usb 3-1: new high-speed USB device number 31 using dummy_hcd [ 100.949800][ T312] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 100.960946][ T312] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 100.979810][ T39] usb 5-1: Using ep0 maxpacket: 16 [pid 2539] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2537] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2537] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2539] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2539] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2545] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2537] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 2545] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2537] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2539] <... ioctl resumed>, 0x7ffe0884dc00) = 9 [pid 2539] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2545] <... ioctl resumed>, 0x7ffe0884dc00) = 18 [pid 2537] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2537] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2545] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2539] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2539] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2537] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 2537] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2536] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2536] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2536] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [pid 2536] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 2539] <... ioctl resumed>, 0x7ffe0884dc00) = 92 [pid 2536] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2539] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2537] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2536] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [ 101.029755][ T305] usb 4-1: new high-speed USB device number 31 using dummy_hcd [pid 2537] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 8 [pid 2537] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2539] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [ 101.092615][ T2536] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 101.099733][ T39] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 101.110745][ T39] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 101.129762][ T312] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 2539] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 4 [pid 2539] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 2537] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2539] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2537] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2537] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2537] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b3ec) = 0 [pid 2537] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2540] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2539] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 2537] <... ioctl resumed>, 0x7ffe0884dc00) = 0 [pid 2540] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2539] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 2540] <... ioctl resumed>, 0x7ffe0884dc00) = 18 [pid 2539] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 101.138887][ T312] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 101.146848][ T312] usb 1-1: Product: syz [ 101.151380][ T312] usb 1-1: Manufacturer: syz [ 101.155851][ T312] usb 1-1: SerialNumber: syz [ 101.179724][ T26] usb 3-1: Using ep0 maxpacket: 16 [pid 2540] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 2539] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 2539] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2540] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 9 [pid 2539] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2540] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2539] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2540] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2539] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 2545] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2540] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2539] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2545] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2540] <... ioctl resumed>, 0x7ffe0884dc00) = 92 [pid 2545] <... ioctl resumed>, 0x7ffe0884dc00) = 18 [pid 2545] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 101.269691][ T305] usb 4-1: Using ep0 maxpacket: 16 [ 101.279795][ T39] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 101.288693][ T39] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 101.297229][ T39] usb 5-1: Product: syz [ 101.301336][ T26] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 101.312355][ T39] usb 5-1: Manufacturer: syz [pid 2540] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2536] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2536] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2545] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2536] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 2545] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2536] <... ioctl resumed>, 0) = -1 EINVAL (Invalid argument) [pid 2536] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2545] <... ioctl resumed>, 0x7ffe0884dc00) = 9 [pid 2540] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2539] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2536] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [pid 2539] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2539] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2539] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b3ec) = 0 [pid 2539] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2545] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2540] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2545] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2540] <... ioctl resumed>, 0x7ffe0884dc00) = 4 [pid 2539] <... ioctl resumed>, 0x7ffe0884dc00) = 0 [pid 2545] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 101.316915][ T39] usb 5-1: SerialNumber: syz [ 101.321386][ T26] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 2540] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2545] <... ioctl resumed>, 0x7ffe0884dc00) = 92 [pid 2540] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2545] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2540] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2537] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2540] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 2537] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2540] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2537] <... ioctl resumed>, 0x7ffe0884dc20) = 26 [pid 2545] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2545] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2540] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2540] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2545] <... ioctl resumed>, 0x7ffe0884dc00) = 4 [pid 2540] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 2545] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 101.389788][ T305] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 101.400708][ T305] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 2540] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2545] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2540] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2545] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2540] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 8 [pid 2540] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2545] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 2545] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 2545] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2540] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2545] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 2540] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2540] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2540] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b3ec) = 0 [pid 2540] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2545] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2536] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2536] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2540] <... ioctl resumed>, 0x7ffe0884dc00) = 0 [pid 2545] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2545] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2536] <... ioctl resumed>, 0x7ffe0884dc20) = 28 [pid 2539] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [ 101.489771][ T26] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 101.498799][ T26] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 101.506743][ T26] usb 3-1: Product: syz [ 101.510912][ T26] usb 3-1: Manufacturer: syz [ 101.515338][ T26] usb 3-1: SerialNumber: syz [pid 2539] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2545] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 2545] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2539] <... ioctl resumed>, 0x7ffe0884dc20) = 26 [pid 2537] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2537] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2537] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [pid 2537] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 2537] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2545] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2545] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2545] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2545] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b3ec) = 0 [pid 2545] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2537] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [pid 2545] <... ioctl resumed>, 0x7ffe0884dc00) = 0 [ 101.579767][ T305] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 101.588636][ T305] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 101.597215][ T305] usb 4-1: Product: syz [ 101.601443][ T305] usb 4-1: Manufacturer: syz [ 101.605872][ T305] usb 4-1: SerialNumber: syz [ 101.621513][ T2537] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 2540] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2540] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2536] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2536] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [pid 2536] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 2536] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2540] <... ioctl resumed>, 0x7ffe0884dc20) = 26 [pid 2536] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [pid 2539] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2539] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2539] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [pid 2539] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 2539] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe0884dc20) = 0 [pid 2537] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2537] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2537] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 2537] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2545] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2545] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2537] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [ 101.770559][ T2536] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 101.798436][ T2539] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 2545] <... ioctl resumed>, 0x7ffe0884dc20) = 26 [pid 2540] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2540] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2540] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [pid 2540] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 2540] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2536] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2536] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2540] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [pid 2536] <... ioctl resumed>, 0x7ffe0884dc20) = 26 [pid 2539] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2539] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2539] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 2539] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe0884dc20) = 0 [pid 2537] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2537] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2545] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2545] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2545] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [ 101.981768][ T2540] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 102.009781][ T306] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 102.016057][ T306] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 102.023577][ T306] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 2545] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 2545] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2537] <... ioctl resumed>, 0x7ffe0884dc20) = 28 [pid 2545] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [ 102.071416][ T2545] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 2540] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2540] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2540] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 2540] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe0884dc20) = 0 [pid 2536] exit_group(0) = ? [pid 2539] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2536] +++ exited with 0 +++ [pid 2539] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2536, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] umount2("./29", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 296] openat(AT_FDCWD, "./29", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 296] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 296] getdents64(3, 0x555556ae96f0 /* 3 entries */, 32768) = 80 [pid 296] umount2("./29/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 296] newfstatat(AT_FDCWD, "./29/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 296] unlink("./29/binderfs" [pid 2539] <... ioctl resumed>, 0x7ffe0884dc20) = 28 [pid 296] <... unlink resumed>) = 0 [pid 296] getdents64(3, 0x555556ae96f0 /* 0 entries */, 32768) = 0 [pid 296] close(3) = 0 [pid 296] rmdir("./29") = 0 [pid 296] mkdir("./30", 0777) = 0 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 2537] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2537] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [pid 2537] ioctl(3, USB_RAW_IOCTL_EP_ENABLE./strace-static-x86_64: Process 2571 attached , 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 296] <... clone resumed>, child_tidptr=0x555556ae8650) = 2571 [pid 2537] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2571] set_robust_list(0x555556ae8660, 24 [pid 2545] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2571] <... set_robust_list resumed>) = 0 [pid 2545] <... ioctl resumed>, 0x7ffe0884ec30) = 0 [pid 2545] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 2571] chdir("./30" [pid 2545] <... ioctl resumed>, 0xa) = 0 [pid 2571] <... chdir resumed>) = 0 [pid 2571] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 2545] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 2571] <... prctl resumed>) = 0 [pid 2545] <... ioctl resumed>, 0) = -1 EINVAL (Invalid argument) [pid 2571] setpgid(0, 0 [pid 2545] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2571] <... setpgid resumed>) = 0 [pid 2571] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2571] write(3, "1000", 4 [pid 2537] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [pid 2571] <... write resumed>) = 4 [ 102.239750][ T306] cdc_ncm 2-1:1.0: setting tx_max = 184 [ 102.261069][ T306] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 102.273756][ T306] usb 2-1: USB disconnect, device number 31 [ 102.281146][ T2537] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 2571] close(3) = 0 [pid 2571] symlink("/dev/binderfs", "./binderfs") = 0 [pid 2571] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2571] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe0884ec10) = 0 [pid 2571] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2571] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 2571] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2545] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [ 102.292551][ T306] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 2540] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2540] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc20) = 28 [pid 2539] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2539] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [pid 2539] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 2539] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe0884dc20) = 0 [pid 2537] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2537] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2545] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2545] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 102.450615][ T2539] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 2537] <... ioctl resumed>, 0x7ffe0884dc20) = 26 [pid 2545] <... ioctl resumed>, 0x7ffe0884dc20) = 28 [ 102.519805][ T312] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 102.526756][ T312] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 102.534170][ T312] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 2540] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2540] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [pid 2540] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 2540] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe0884dc20) = 0 [pid 2539] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2539] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2571] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [ 102.642197][ T2540] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 102.659768][ T306] usb 2-1: new high-speed USB device number 32 using dummy_hcd [pid 2571] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2539] <... ioctl resumed>, 0x7ffe0884dc20) = 26 [pid 2571] <... ioctl resumed>, 0x7ffe0884dc00) = 18 [pid 2571] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2537] exit_group(0) = ? [pid 2537] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2537, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] umount2("./29", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 295] openat(AT_FDCWD, "./29", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 295] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 295] getdents64(3, 0x555556ae96f0 /* 3 entries */, 32768) = 80 [pid 295] umount2("./29/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 295] newfstatat(AT_FDCWD, "./29/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 295] unlink("./29/binderfs") = 0 [pid 295] getdents64(3, 0x555556ae96f0 /* 0 entries */, 32768) = 0 [pid 295] close(3) = 0 [pid 295] rmdir("./29") = 0 [pid 295] mkdir("./30", 0777) = 0 [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556ae8650) = 2599 ./strace-static-x86_64: Process 2599 attached [pid 2599] set_robust_list(0x555556ae8660, 24 [pid 2545] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2545] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [ 102.689765][ T39] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 102.696045][ T39] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 102.703770][ T39] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 2545] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2599] <... set_robust_list resumed>) = 0 [pid 2599] chdir("./30") = 0 [pid 2599] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2599] setpgid(0, 0) = 0 [pid 2599] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2599] write(3, "1000", 4) = 4 [pid 2599] close(3) = 0 [pid 2545] <... ioctl resumed>, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 2599] symlink("/dev/binderfs", "./binderfs") = 0 [pid 2545] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2599] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2599] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe0884ec10) = 0 [pid 2599] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2599] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 2599] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2545] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [ 102.739787][ T312] cdc_ncm 1-1:1.0: setting tx_max = 184 [ 102.747513][ T2545] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 102.761104][ T312] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 102.774995][ T312] usb 1-1: USB disconnect, device number 31 [ 102.782895][ T312] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 2540] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2540] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc20) = 26 [pid 2539] exit_group(0) = ? [pid 2539] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2539, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 299] umount2("./29", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 299] openat(AT_FDCWD, "./29", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 299] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 299] getdents64(3, 0x555556ae96f0 /* 3 entries */, 32768) = 80 [pid 299] umount2("./29/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 299] newfstatat(AT_FDCWD, "./29/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 299] unlink("./29/binderfs") = 0 [pid 299] getdents64(3, 0x555556ae96f0 /* 0 entries */, 32768) = 0 [pid 299] close(3) = 0 [pid 299] rmdir("./29") = 0 [pid 299] mkdir("./30", 0777) = 0 [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556ae8650) = 2618 ./strace-static-x86_64: Process 2618 attached [pid 2618] set_robust_list(0x555556ae8660, 24) = 0 [pid 2618] chdir("./30") = 0 [pid 2618] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2618] setpgid(0, 0) = 0 [pid 2618] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2618] write(3, "1000", 4) = 4 [pid 2618] close(3) = 0 [pid 2618] symlink("/dev/binderfs", "./binderfs") = 0 [pid 2618] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2618] ioctl(3, USB_RAW_IOCTL_INIT [pid 2571] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2618] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2571] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2618] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2618] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [ 102.879828][ T26] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 102.887394][ T26] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 102.895529][ T26] cdc_ncm 3-1:1.0: setting rx_max = 2048 [ 102.901283][ T306] usb 2-1: Using ep0 maxpacket: 16 [ 102.919800][ T39] cdc_ncm 5-1:1.0: setting tx_max = 184 [pid 2618] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2571] <... ioctl resumed>, 0x7ffe0884dc00) = 18 [pid 2571] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2545] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2545] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2571] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2545] <... ioctl resumed>, 0x7ffe0884dc20) = 26 [pid 2571] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 9 [ 102.941081][ T39] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 102.955273][ T39] usb 5-1: USB disconnect, device number 31 [ 102.966214][ T39] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [ 102.975196][ T305] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 102.982245][ T305] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [pid 2571] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 2571] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 92 [ 102.989448][ T305] cdc_ncm 4-1:1.0: setting rx_max = 2048 [pid 2571] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 2571] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2540] exit_group(0) = ? [pid 2540] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2540, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 2571] <... ioctl resumed>, 0x7ffe0884dc00) = 4 [pid 2571] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 297] umount2("./29", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 297] openat(AT_FDCWD, "./29", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 297] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 297] getdents64(3, 0x555556ae96f0 /* 3 entries */, 32768) = 80 [pid 297] umount2("./29/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 297] newfstatat(AT_FDCWD, "./29/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 297] unlink("./29/binderfs") = 0 [pid 297] getdents64(3, 0x555556ae96f0 /* 0 entries */, 32768) = 0 [pid 297] close(3) = 0 [pid 297] rmdir("./29") = 0 [pid 297] mkdir("./30", 0777) = 0 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556ae8650) = 2628 ./strace-static-x86_64: Process 2628 attached [pid 2628] set_robust_list(0x555556ae8660, 24) = 0 [pid 2628] chdir("./30") = 0 [pid 2628] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2628] setpgid(0, 0) = 0 [pid 2628] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2628] write(3, "1000", 4) = 4 [pid 2628] close(3) = 0 [ 103.029778][ T306] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 103.042547][ T306] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 2628] symlink("/dev/binderfs", "./binderfs") = 0 [pid 2628] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2628] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe0884ec10) = 0 [pid 2628] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2628] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 2628] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2571] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2571] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 8 [pid 2571] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [ 103.089755][ T26] cdc_ncm 3-1:1.0: setting tx_max = 184 [ 103.111189][ T26] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 103.124263][ T26] usb 3-1: USB disconnect, device number 31 [ 103.130874][ T26] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 2571] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 8 [pid 2571] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2545] exit_group(0) = ? [pid 2545] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2545, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 298] umount2("./29", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 298] openat(AT_FDCWD, "./29", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 298] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 298] getdents64(3, 0x555556ae96f0 /* 3 entries */, 32768) = 80 [pid 2599] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 298] umount2("./29/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW [pid 2599] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 298] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 298] newfstatat(AT_FDCWD, "./29/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 298] unlink("./29/binderfs") = 0 [pid 298] getdents64(3, 0x555556ae96f0 /* 0 entries */, 32768) = 0 [pid 298] close(3) = 0 [pid 298] rmdir("./29") = 0 [pid 298] mkdir("./30", 0777) = 0 [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556ae8650) = 2635 ./strace-static-x86_64: Process 2635 attached [pid 2571] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2571] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2635] set_robust_list(0x555556ae8660, 24) = 0 [pid 2635] chdir("./30") = 0 [pid 2635] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2635] setpgid(0, 0) = 0 [pid 2635] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2635] write(3, "1000", 4) = 4 [pid 2635] close(3) = 0 [pid 2635] symlink("/dev/binderfs", "./binderfs") = 0 [pid 2635] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2635] ioctl(3, USB_RAW_IOCTL_INIT [pid 2599] <... ioctl resumed>, 0x7ffe0884dc00) = 18 [pid 2599] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2635] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2635] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2635] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [ 103.149763][ T312] usb 1-1: new high-speed USB device number 32 using dummy_hcd [ 103.189792][ T305] cdc_ncm 4-1:1.0: setting tx_max = 184 [pid 2635] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2571] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [ 103.210153][ T306] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 103.219241][ T306] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 103.228265][ T305] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 103.242619][ T305] usb 4-1: USB disconnect, device number 31 [ 103.248415][ T306] usb 2-1: Product: syz [pid 2571] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 2571] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2571] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2571] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b3ec) = 0 [pid 2571] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe0884dc00) = 0 [ 103.252980][ T305] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [ 103.261235][ T306] usb 2-1: Manufacturer: syz [ 103.265641][ T306] usb 2-1: SerialNumber: syz [pid 2618] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2599] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2599] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2618] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 18 [pid 2599] <... ioctl resumed>, 0x7ffe0884dc00) = 18 [pid 2599] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 103.399705][ T312] usb 1-1: Using ep0 maxpacket: 16 [ 103.404711][ T39] usb 5-1: new high-speed USB device number 32 using dummy_hcd [pid 2618] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2599] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2599] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 9 [pid 2599] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 2599] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2571] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2571] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2628] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2599] <... ioctl resumed>, 0x7ffe0884dc00) = 92 [pid 2571] <... ioctl resumed>, 0x7ffe0884dc20) = 26 [pid 2628] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2599] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2628] <... ioctl resumed>, 0x7ffe0884dc00) = 18 [pid 2628] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2599] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2599] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 4 [ 103.519705][ T26] usb 3-1: new high-speed USB device number 32 using dummy_hcd [ 103.530316][ T312] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 103.541328][ T312] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 2599] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 2599] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 8 [pid 2599] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 2599] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2635] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2635] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2599] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 2599] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2635] <... ioctl resumed>, 0x7ffe0884dc00) = 18 [pid 2618] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2635] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2618] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2599] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2599] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2618] <... ioctl resumed>, 0x7ffe0884dc00) = 18 [ 103.639702][ T305] usb 4-1: new high-speed USB device number 32 using dummy_hcd [ 103.659737][ T39] usb 5-1: Using ep0 maxpacket: 16 [pid 2618] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2599] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 2599] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2618] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2618] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 9 [pid 2618] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2571] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2571] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2571] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [pid 2571] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 2571] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2618] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2599] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2618] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2599] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2599] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2599] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b3ec) = 0 [ 103.709764][ T312] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 103.718885][ T312] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 103.726913][ T312] usb 1-1: Product: syz [ 103.731229][ T312] usb 1-1: Manufacturer: syz [ 103.735791][ T312] usb 1-1: SerialNumber: syz [ 103.751645][ T2571] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 2599] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2571] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [pid 2628] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2618] <... ioctl resumed>, 0x7ffe0884dc00) = 92 [pid 2599] <... ioctl resumed>, 0x7ffe0884dc00) = 0 [pid 2628] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2618] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2628] <... ioctl resumed>, 0x7ffe0884dc00) = 18 [pid 2628] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 2618] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2618] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2628] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 9 [pid 2618] <... ioctl resumed>, 0x7ffe0884dc00) = 4 [pid 2618] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 103.759752][ T26] usb 3-1: Using ep0 maxpacket: 16 [ 103.779767][ T39] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 103.790716][ T39] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 2628] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 2618] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2628] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2618] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2628] <... ioctl resumed>, 0x7ffe0884dc00) = 92 [pid 2618] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 2628] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2618] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2635] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2618] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2618] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2635] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2628] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2628] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2635] <... ioctl resumed>, 0x7ffe0884dc00) = 18 [pid 2618] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 2635] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2618] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2628] <... ioctl resumed>, 0x7ffe0884dc00) = 4 [pid 2628] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2635] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2618] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2635] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2618] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2628] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [ 103.879753][ T26] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 103.890489][ T305] usb 4-1: Using ep0 maxpacket: 16 [ 103.895550][ T26] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 2628] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2635] <... ioctl resumed>, 0x7ffe0884dc00) = 9 [pid 2618] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 2628] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 2635] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2628] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2618] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2571] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2571] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2571] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 2571] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2599] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2599] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2571] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [pid 2635] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2628] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2635] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2628] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2599] <... ioctl resumed>, 0x7ffe0884dc20) = 26 [pid 2635] <... ioctl resumed>, 0x7ffe0884dc00) = 92 [pid 2628] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 2618] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [ 103.969760][ T39] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 103.978736][ T39] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 103.987172][ T39] usb 5-1: Product: syz [ 103.991556][ T39] usb 5-1: Manufacturer: syz [ 103.996108][ T39] usb 5-1: SerialNumber: syz [pid 2628] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2635] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2618] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2618] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2618] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b3ec) = 0 [pid 2618] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2628] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2628] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2635] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2618] <... ioctl resumed>, 0x7ffe0884dc00) = 0 [ 104.019850][ T305] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 104.030882][ T305] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 2635] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2628] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 2628] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2635] <... ioctl resumed>, 0x7ffe0884dc00) = 4 [pid 2635] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 2635] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2628] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2635] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 2628] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2628] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2628] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b3ec) = 0 [pid 2628] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2635] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 2628] <... ioctl resumed>, 0x7ffe0884dc00) = 0 [ 104.069743][ T26] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 104.078600][ T26] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 104.086938][ T26] usb 3-1: Product: syz [ 104.091198][ T26] usb 3-1: Manufacturer: syz [ 104.095607][ T26] usb 3-1: SerialNumber: syz [pid 2635] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 8 [pid 2635] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 2635] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2571] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2571] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2635] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 2571] <... ioctl resumed>, 0x7ffe0884dc20) = 28 [pid 2635] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2599] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2599] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2599] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [pid 2599] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 2599] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe0884dc20) = 0 [pid 2635] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2635] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2635] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2635] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b3ec) = 0 [pid 2635] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2618] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2618] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2635] <... ioctl resumed>, 0x7ffe0884dc00) = 0 [pid 2618] <... ioctl resumed>, 0x7ffe0884dc20) = 26 [ 104.199776][ T305] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 104.208648][ T305] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 104.216830][ T305] usb 4-1: Product: syz [ 104.220421][ T2599] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 104.221247][ T305] usb 4-1: Manufacturer: syz [ 104.232425][ T305] usb 4-1: SerialNumber: syz [pid 2628] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2628] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc20) = 26 [pid 2571] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2571] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [pid 2571] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 2571] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe0884dc20) = 0 [pid 2599] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2599] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2599] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 2599] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe0884dc20) = 0 [pid 2635] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2635] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2618] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2618] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2618] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [ 104.418235][ T2571] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 2618] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 2618] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2635] <... ioctl resumed>, 0x7ffe0884dc20) = 26 [pid 2618] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [ 104.481850][ T2618] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 2628] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2628] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2628] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [pid 2628] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 2628] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe0884dc20) = 0 [ 104.560537][ T2628] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 2571] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2571] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc20) = 26 [pid 2599] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2599] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc20) = 28 [pid 2635] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2635] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2635] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [pid 2635] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 2635] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2618] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2618] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2618] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [ 104.649767][ T306] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 104.656497][ T306] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 104.664266][ T306] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 2618] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2635] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [pid 2618] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [ 104.692247][ T2635] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 2628] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2628] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2628] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 2628] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe0884dc20) = 0 [pid 2571] exit_group(0) = ? [pid 2571] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2571, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 296] umount2("./30", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 296] openat(AT_FDCWD, "./30", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 296] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 296] getdents64(3, 0x555556ae96f0 /* 3 entries */, 32768) = 80 [pid 296] umount2("./30/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 296] newfstatat(AT_FDCWD, "./30/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 296] unlink("./30/binderfs") = 0 [pid 296] getdents64(3, 0x555556ae96f0 /* 0 entries */, 32768) = 0 [pid 296] close(3) = 0 [pid 296] rmdir("./30") = 0 [pid 296] mkdir("./31", 0777) = 0 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556ae8650) = 2659 ./strace-static-x86_64: Process 2659 attached [pid 2659] set_robust_list(0x555556ae8660, 24) = 0 [pid 2659] chdir("./31") = 0 [pid 2659] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2659] setpgid(0, 0) = 0 [pid 2599] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2599] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [pid 2599] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2659] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2659] write(3, "1000", 4) = 4 [pid 2659] close(3) = 0 [pid 2599] <... ioctl resumed>, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 2599] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2659] symlink("/dev/binderfs", "./binderfs") = 0 [pid 2659] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2659] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe0884ec10) = 0 [pid 2659] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2659] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 2659] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2599] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [pid 2635] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2635] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2635] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 2635] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2618] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [ 104.869744][ T306] cdc_ncm 2-1:1.0: setting tx_max = 184 [ 104.870647][ T2599] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 104.891849][ T306] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 104.903485][ T306] usb 2-1: USB disconnect, device number 32 [pid 2618] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2635] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [pid 2618] <... ioctl resumed>, 0x7ffe0884dc20) = 28 [ 104.911937][ T306] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 2628] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2628] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc20) = 28 [pid 2599] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2599] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc20) = 26 [pid 2635] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2635] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2618] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2618] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [pid 2618] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 2618] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2635] <... ioctl resumed>, 0x7ffe0884dc20) = 28 [pid 2618] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [ 105.109770][ T312] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 105.116263][ T312] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 105.123631][ T312] cdc_ncm 1-1:1.0: setting rx_max = 2048 [ 105.141517][ T2618] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 2628] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2628] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [pid 2628] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 2628] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe0884dc20) = 0 [ 105.221248][ T2628] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 2599] exit_group(0) = ? [pid 2599] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2599, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 295] umount2("./30", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 295] openat(AT_FDCWD, "./30", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 295] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 295] getdents64(3, 0x555556ae96f0 /* 3 entries */, 32768) = 80 [pid 295] umount2("./30/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 295] newfstatat(AT_FDCWD, "./30/binderfs", [pid 2659] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 295] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 295] unlink("./30/binderfs") = 0 [pid 295] getdents64(3, 0x555556ae96f0 /* 0 entries */, 32768) = 0 [pid 295] close(3) = 0 [pid 295] rmdir("./30") = 0 [pid 295] mkdir("./31", 0777) = 0 [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556ae8650) = 2661 ./strace-static-x86_64: Process 2661 attached [pid 2661] set_robust_list(0x555556ae8660, 24) = 0 [pid 2661] chdir("./31") = 0 [pid 2661] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2661] setpgid(0, 0) = 0 [pid 2661] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2661] write(3, "1000", 4) = 4 [pid 2661] close(3) = 0 [pid 2661] symlink("/dev/binderfs", "./binderfs") = 0 [pid 2661] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2661] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe0884ec10) = 0 [pid 2661] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2661] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 2661] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2659] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 18 [pid 2659] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2635] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2635] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [ 105.299696][ T306] usb 2-1: new high-speed USB device number 33 using dummy_hcd [ 105.319914][ T312] cdc_ncm 1-1:1.0: setting tx_max = 184 [pid 2635] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 2635] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2618] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2618] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2635] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [pid 2618] <... ioctl resumed>, 0x7ffe0884dc20) = 26 [ 105.341236][ T312] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 105.351466][ T2635] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 105.354300][ T312] usb 1-1: USB disconnect, device number 32 [ 105.369549][ T312] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [ 105.379747][ T39] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 105.386091][ T39] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 105.393617][ T39] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 2628] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2628] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc20) = 26 [ 105.459734][ T26] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 105.465976][ T26] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 105.473560][ T26] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 2659] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2659] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2635] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2635] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2659] <... ioctl resumed>, 0x7ffe0884dc00) = 18 [ 105.539671][ T306] usb 2-1: Using ep0 maxpacket: 16 [pid 2659] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2635] <... ioctl resumed>, 0x7ffe0884dc20) = 26 [pid 2659] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2659] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2618] exit_group(0) = ? [pid 2618] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2618, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 299] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 299] umount2("./30", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 299] openat(AT_FDCWD, "./30", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 299] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 299] getdents64(3, 0x555556ae96f0 /* 3 entries */, 32768) = 80 [pid 299] umount2("./30/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 299] newfstatat(AT_FDCWD, "./30/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 299] unlink("./30/binderfs") = 0 [pid 299] getdents64(3, 0x555556ae96f0 /* 0 entries */, 32768) = 0 [pid 299] close(3) = 0 [pid 299] rmdir("./30") = 0 [pid 299] mkdir("./31", 0777) = 0 [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556ae8650) = 2662 ./strace-static-x86_64: Process 2662 attached [pid 2662] set_robust_list(0x555556ae8660, 24) = 0 [pid 2662] chdir("./31") = 0 [pid 2662] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2662] setpgid(0, 0) = 0 [pid 2662] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2662] write(3, "1000", 4) = 4 [pid 2662] close(3) = 0 [pid 2662] symlink("/dev/binderfs", "./binderfs") = 0 [pid 2662] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2662] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe0884ec10) = 0 [pid 2662] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2662] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 2662] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2659] <... ioctl resumed>, 0x7ffe0884dc00) = 9 [pid 2659] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [ 105.589760][ T305] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 105.596303][ T305] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 105.603694][ T305] cdc_ncm 4-1:1.0: setting rx_max = 2048 [ 105.629753][ T39] cdc_ncm 5-1:1.0: setting tx_max = 184 [pid 2659] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 92 [pid 2659] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2628] exit_group(0) = ? [pid 2628] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2628, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 297] umount2("./30", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 297] openat(AT_FDCWD, "./30", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 297] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 297] getdents64(3, 0x555556ae96f0 /* 3 entries */, 32768) = 80 [pid 297] umount2("./30/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 297] newfstatat(AT_FDCWD, "./30/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 297] unlink("./30/binderfs") = 0 [pid 297] getdents64(3, 0x555556ae96f0 /* 0 entries */, 32768) = 0 [pid 297] close(3) = 0 [pid 297] rmdir("./30") = 0 [pid 297] mkdir("./31", 0777) = 0 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556ae8650) = 2663 ./strace-static-x86_64: Process 2663 attached [pid 2663] set_robust_list(0x555556ae8660, 24) = 0 [pid 2663] chdir("./31") = 0 [pid 2663] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2663] setpgid(0, 0) = 0 [pid 2663] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2663] write(3, "1000", 4) = 4 [pid 2659] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [ 105.651236][ T39] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 105.661368][ T306] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 105.672285][ T306] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 105.685983][ T39] usb 5-1: USB disconnect, device number 32 [ 105.692000][ T26] cdc_ncm 3-1:1.0: setting tx_max = 184 [pid 2659] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2663] close(3) = 0 [pid 2663] symlink("/dev/binderfs", "./binderfs") = 0 [pid 2663] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2663] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe0884ec10) = 0 [pid 2663] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2663] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 2663] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2659] <... ioctl resumed>, 0x7ffe0884dc00) = 4 [pid 2659] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [ 105.697816][ T39] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [ 105.711462][ T26] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 105.737668][ T26] usb 3-1: USB disconnect, device number 32 [pid 2659] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 8 [pid 2659] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2661] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2659] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2659] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2661] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2635] exit_group(0) = ? [pid 2635] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2635, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] umount2("./30", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 298] openat(AT_FDCWD, "./30", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 298] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 298] getdents64(3, 0x555556ae96f0 /* 3 entries */, 32768) = 80 [pid 298] umount2("./30/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 298] newfstatat(AT_FDCWD, "./30/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 298] unlink("./30/binderfs") = 0 [pid 298] getdents64(3, 0x555556ae96f0 /* 0 entries */, 32768) = 0 [pid 298] close(3) = 0 [pid 298] rmdir("./30") = 0 [pid 2661] <... ioctl resumed>, 0x7ffe0884dc00) = 18 [pid 2659] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 298] mkdir("./31", 0777 [pid 2659] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2661] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 298] <... mkdir resumed>) = 0 [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556ae8650) = 2674 ./strace-static-x86_64: Process 2674 attached [pid 2674] set_robust_list(0x555556ae8660, 24) = 0 [pid 2674] chdir("./31") = 0 [pid 2674] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2674] setpgid(0, 0) = 0 [pid 2674] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2674] write(3, "1000", 4) = 4 [pid 2674] close(3) = 0 [pid 2674] symlink("/dev/binderfs", "./binderfs") = 0 [pid 2674] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2674] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe0884ec10) = 0 [pid 2674] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2674] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [ 105.743721][ T26] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [ 105.769788][ T312] usb 1-1: new high-speed USB device number 33 using dummy_hcd [pid 2674] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2659] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2659] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 8 [ 105.819767][ T305] cdc_ncm 4-1:1.0: setting tx_max = 184 [ 105.841693][ T305] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 105.852912][ T306] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 105.861905][ T306] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 2659] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 2659] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2659] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2659] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b3ec) = 0 [pid 2659] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe0884dc00) = 0 [ 105.885663][ T305] usb 4-1: USB disconnect, device number 32 [ 105.893875][ T306] usb 2-1: Product: syz [ 105.900388][ T305] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [ 105.908761][ T306] usb 2-1: Manufacturer: syz [ 105.914297][ T306] usb 2-1: SerialNumber: syz [pid 2661] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2661] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 18 [ 106.009705][ T312] usb 1-1: Using ep0 maxpacket: 16 [pid 2661] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 2661] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 9 [pid 2661] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2662] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2662] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2661] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2661] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2662] <... ioctl resumed>, 0x7ffe0884dc00) = 18 [ 106.079705][ T39] usb 5-1: new high-speed USB device number 33 using dummy_hcd [pid 2662] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2661] <... ioctl resumed>, 0x7ffe0884dc00) = 92 [pid 2661] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2663] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2663] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2659] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2659] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2661] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2661] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2663] <... ioctl resumed>, 0x7ffe0884dc00) = 18 [pid 2659] <... ioctl resumed>, 0x7ffe0884dc20) = 26 [pid 2663] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2661] <... ioctl resumed>, 0x7ffe0884dc00) = 4 [pid 2661] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [ 106.129732][ T312] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 106.140511][ T26] usb 3-1: new high-speed USB device number 33 using dummy_hcd [ 106.148398][ T312] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 2661] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 8 [pid 2661] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 2661] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 8 [pid 2661] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 2661] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2674] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2661] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 2674] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2661] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2674] <... ioctl resumed>, 0x7ffe0884dc00) = 18 [ 106.289752][ T305] usb 4-1: new high-speed USB device number 33 using dummy_hcd [ 106.309737][ T312] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 106.318613][ T312] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 106.326481][ T39] usb 5-1: Using ep0 maxpacket: 16 [ 106.332082][ T312] usb 1-1: Product: syz [pid 2674] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2662] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2662] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2661] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2661] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2661] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2661] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b3ec) = 0 [pid 2661] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2662] <... ioctl resumed>, 0x7ffe0884dc00) = 18 [pid 2662] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2661] <... ioctl resumed>, 0x7ffe0884dc00) = 0 [pid 2659] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2659] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2659] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [ 106.336247][ T312] usb 1-1: Manufacturer: syz [ 106.340697][ T312] usb 1-1: SerialNumber: syz [pid 2659] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2662] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2662] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2659] <... ioctl resumed>, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 2659] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2663] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2659] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [pid 2663] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2662] <... ioctl resumed>, 0x7ffe0884dc00) = 9 [pid 2662] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2663] <... ioctl resumed>, 0x7ffe0884dc00) = 18 [pid 2663] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2662] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2662] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2663] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [ 106.379743][ T26] usb 3-1: Using ep0 maxpacket: 16 [ 106.381935][ T2659] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 2663] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2662] <... ioctl resumed>, 0x7ffe0884dc00) = 92 [pid 2663] <... ioctl resumed>, 0x7ffe0884dc00) = 9 [pid 2662] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2663] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 2663] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2662] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2662] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2663] <... ioctl resumed>, 0x7ffe0884dc00) = 92 [ 106.449769][ T39] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 106.460884][ T39] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 2663] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2662] <... ioctl resumed>, 0x7ffe0884dc00) = 4 [pid 2662] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 2662] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2663] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2663] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2674] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2674] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2662] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 2662] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2663] <... ioctl resumed>, 0x7ffe0884dc00) = 4 [pid 2663] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2674] <... ioctl resumed>, 0x7ffe0884dc00) = 18 [pid 2662] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2662] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2674] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2663] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2661] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2663] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2661] <... ioctl resumed>, 0x7ffe0884ec30) = 0 [ 106.499760][ T26] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 106.510914][ T26] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 106.529721][ T305] usb 4-1: Using ep0 maxpacket: 16 [pid 2661] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2674] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2662] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 2662] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2674] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2663] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 2661] <... ioctl resumed>, 0x7ffe0884dc20) = 26 [pid 2663] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2659] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2659] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2659] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 2659] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2674] <... ioctl resumed>, 0x7ffe0884dc00) = 9 [pid 2662] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2662] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2674] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2663] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2659] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [pid 2663] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2674] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2663] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 2662] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 2663] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2662] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2674] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2663] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2674] <... ioctl resumed>, 0x7ffe0884dc00) = 92 [pid 2663] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2674] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2663] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [ 106.629779][ T39] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 106.638661][ T39] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 106.646977][ T39] usb 5-1: Product: syz [ 106.651069][ T305] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 106.662119][ T39] usb 5-1: Manufacturer: syz [ 106.666667][ T39] usb 5-1: SerialNumber: syz [pid 2663] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2662] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2662] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2662] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2662] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b3ec) = 0 [pid 2662] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2674] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2663] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2662] <... ioctl resumed>, 0x7ffe0884dc00) = 0 [pid 2674] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2663] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2663] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2663] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b3ec) = 0 [pid 2663] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2674] <... ioctl resumed>, 0x7ffe0884dc00) = 4 [pid 2663] <... ioctl resumed>, 0x7ffe0884dc00) = 0 [ 106.671395][ T305] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 106.681028][ T26] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 106.690377][ T26] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 106.698470][ T26] usb 3-1: Product: syz [ 106.702520][ T26] usb 3-1: Manufacturer: syz [ 106.707013][ T26] usb 3-1: SerialNumber: syz [pid 2674] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 2674] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 8 [pid 2674] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2661] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2661] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2661] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [pid 2661] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 2661] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2674] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2674] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2661] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [pid 2659] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2659] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2674] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 2674] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2659] <... ioctl resumed>, 0x7ffe0884dc20) = 28 [pid 2674] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [ 106.801893][ T2661] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 2674] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 8 [pid 2674] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 2674] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2674] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2674] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b3ec) = 0 [pid 2674] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2662] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2662] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2674] <... ioctl resumed>, 0x7ffe0884dc00) = 0 [pid 2662] <... ioctl resumed>, 0x7ffe0884dc20) = 26 [pid 2663] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [ 106.869774][ T305] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 106.878657][ T305] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 106.887029][ T305] usb 4-1: Product: syz [ 106.891199][ T305] usb 4-1: Manufacturer: syz [ 106.895607][ T305] usb 4-1: SerialNumber: syz [pid 2663] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc20) = 26 [pid 2661] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2661] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2661] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 2661] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe0884dc20) = 0 [pid 2659] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2659] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [pid 2659] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 2659] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe0884dc20) = 0 [ 107.040347][ T2659] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 2674] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2674] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2662] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2662] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2662] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [pid 2662] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 2662] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2674] <... ioctl resumed>, 0x7ffe0884dc20) = 26 [pid 2662] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [pid 2663] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2663] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2663] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [pid 2663] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 2663] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe0884dc20) = 0 [pid 2661] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [ 107.152229][ T2662] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 107.172154][ T2663] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 2661] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc20) = 28 [pid 2659] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2659] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc20) = 26 [ 107.279804][ T306] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 107.286528][ T306] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 107.294259][ T306] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 2674] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2674] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2674] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [pid 2674] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 2674] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2662] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2662] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2662] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 2662] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2674] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [pid 2662] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [pid 2663] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2663] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2663] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 2663] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe0884dc20) = 0 [ 107.362763][ T2674] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 2661] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2661] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [pid 2661] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 2661] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe0884dc20) = 0 [pid 2659] exit_group(0) = ? [pid 2659] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2659, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 296] umount2("./31", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 296] openat(AT_FDCWD, "./31", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 296] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 296] getdents64(3, 0x555556ae96f0 /* 3 entries */, 32768) = 80 [pid 296] umount2("./31/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 296] newfstatat(AT_FDCWD, "./31/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 296] unlink("./31/binderfs") = 0 [pid 296] getdents64(3, 0x555556ae96f0 /* 0 entries */, 32768) = 0 [pid 296] close(3) = 0 [pid 296] rmdir("./31") = 0 [pid 296] mkdir("./32", 0777) = 0 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556ae8650) = 2694 ./strace-static-x86_64: Process 2694 attached [pid 2694] set_robust_list(0x555556ae8660, 24) = 0 [pid 2694] chdir("./32") = 0 [pid 2694] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2694] setpgid(0, 0) = 0 [pid 2694] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2694] write(3, "1000", 4) = 4 [pid 2694] close(3) = 0 [pid 2694] symlink("/dev/binderfs", "./binderfs") = 0 [pid 2694] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2694] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe0884ec10) = 0 [pid 2694] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2694] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [ 107.461523][ T2661] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 107.499802][ T306] cdc_ncm 2-1:1.0: setting tx_max = 184 [pid 2694] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2674] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2674] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2674] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 2674] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2662] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2662] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2674] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [pid 2662] <... ioctl resumed>, 0x7ffe0884dc20) = 28 [pid 2663] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [ 107.526280][ T306] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 107.541681][ T306] usb 2-1: USB disconnect, device number 33 [ 107.550276][ T306] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 2663] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc20) = 28 [pid 2661] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2661] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc20) = 26 [ 107.689776][ T312] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 107.696070][ T312] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 107.704044][ T312] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 2674] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2674] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2662] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2662] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [pid 2662] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 2662] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2674] <... ioctl resumed>, 0x7ffe0884dc20) = 28 [pid 2662] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [pid 2663] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2663] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [pid 2663] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 2663] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe0884dc20) = 0 [ 107.810951][ T2662] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 107.831284][ T2663] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 2661] exit_group(0) = ? [pid 2661] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2661, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 295] umount2("./31", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 295] openat(AT_FDCWD, "./31", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 295] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 295] getdents64(3, 0x555556ae96f0 /* 3 entries */, 32768) = 80 [pid 295] umount2("./31/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 295] newfstatat(AT_FDCWD, "./31/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 295] unlink("./31/binderfs") = 0 [pid 295] getdents64(3, 0x555556ae96f0 /* 0 entries */, 32768) = 0 [pid 295] close(3) = 0 [pid 295] rmdir("./31") = 0 [pid 295] mkdir("./32", 0777) = 0 [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 2722 attached , child_tidptr=0x555556ae8650) = 2722 [pid 2722] set_robust_list(0x555556ae8660, 24) = 0 [pid 2722] chdir("./32") = 0 [pid 2722] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2722] setpgid(0, 0) = 0 [pid 2722] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2722] write(3, "1000", 4) = 4 [pid 2722] close(3) = 0 [pid 2722] symlink("/dev/binderfs", "./binderfs") = 0 [pid 2722] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2722] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe0884ec10) = 0 [pid 2722] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2722] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 2722] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2694] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [ 107.909745][ T312] cdc_ncm 1-1:1.0: setting tx_max = 184 [ 107.929756][ T306] usb 2-1: new high-speed USB device number 34 using dummy_hcd [ 107.938414][ T312] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 107.950613][ T312] usb 1-1: USB disconnect, device number 33 [pid 2694] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 18 [pid 2694] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2674] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2674] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [pid 2674] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [ 107.956989][ T312] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 2662] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2674] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2662] <... ioctl resumed>, 0x7ffe0884ec30) = 0 [pid 2662] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2674] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [pid 2662] <... ioctl resumed>, 0x7ffe0884dc20) = 26 [pid 2663] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [ 108.021456][ T2674] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 108.049816][ T39] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 108.056081][ T39] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 108.064435][ T39] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 2663] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc20) = 26 [ 108.070058][ T26] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 108.076300][ T26] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 108.084939][ T26] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 2694] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2694] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 18 [ 108.179761][ T306] usb 2-1: Using ep0 maxpacket: 16 [pid 2694] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 2694] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2674] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2674] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2694] <... ioctl resumed>, 0x7ffe0884dc00) = 9 [pid 2674] <... ioctl resumed>, 0x7ffe0884dc20) = 26 [pid 2694] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2662] exit_group(0) = ? [pid 2662] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2662, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 299] umount2("./31", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 299] openat(AT_FDCWD, "./31", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 299] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 299] getdents64(3, 0x555556ae96f0 /* 3 entries */, 32768) = 80 [pid 299] umount2("./31/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 299] newfstatat(AT_FDCWD, "./31/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 299] unlink("./31/binderfs") = 0 [pid 2663] exit_group(0 [pid 299] getdents64(3, [pid 2663] <... exit_group resumed>) = ? [pid 299] <... getdents64 resumed>0x555556ae96f0 /* 0 entries */, 32768) = 0 [pid 2663] +++ exited with 0 +++ [pid 299] close(3) = 0 [pid 299] rmdir("./31" [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2663, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] <... rmdir resumed>) = 0 [pid 297] restart_syscall(<... resuming interrupted clone ...> [pid 299] mkdir("./32", 0777) = 0 [pid 297] <... restart_syscall resumed>) = 0 [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556ae8650) = 2751 [pid 297] umount2("./31", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 297] openat(AT_FDCWD, "./31", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 297] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 297] getdents64(3, 0x555556ae96f0 /* 3 entries */, 32768) = 80 [pid 297] umount2("./31/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 297] newfstatat(AT_FDCWD, "./31/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 297] unlink("./31/binderfs") = 0 [pid 297] getdents64(3, 0x555556ae96f0 /* 0 entries */, 32768) = 0 [pid 297] close(3) = 0 [pid 297] rmdir("./31") = 0 [pid 297] mkdir("./32", 0777) = 0 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556ae8650) = 2752 ./strace-static-x86_64: Process 2752 attached [pid 2752] set_robust_list(0x555556ae8660, 24) = 0 [pid 2752] chdir("./32") = 0 [pid 2752] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2752] setpgid(0, 0) = 0 [pid 2752] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2752] write(3, "1000", 4) = 4 [pid 2752] close(3) = 0 [pid 2752] symlink("/dev/binderfs", "./binderfs") = 0 [pid 2752] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR./strace-static-x86_64: Process 2751 attached [pid 2751] set_robust_list(0x555556ae8660, 24 [pid 2752] <... openat resumed>) = 3 [pid 2751] <... set_robust_list resumed>) = 0 [pid 2751] chdir("./32" [pid 2752] ioctl(3, USB_RAW_IOCTL_INIT [pid 2751] <... chdir resumed>) = 0 [pid 2751] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2751] setpgid(0, 0 [pid 2752] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2751] <... setpgid resumed>) = 0 [pid 2752] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 2751] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 2694] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2694] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2751] <... openat resumed>) = 3 [pid 2752] <... ioctl resumed>, 0) = 0 [pid 2752] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 2752] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2751] write(3, "1000", 4) = 4 [pid 2751] close(3) = 0 [pid 2751] symlink("/dev/binderfs", "./binderfs") = 0 [pid 2751] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2751] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe0884ec10) = 0 [pid 2751] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2751] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [ 108.259788][ T305] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 108.268216][ T305] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 108.276715][ T26] cdc_ncm 3-1:1.0: setting tx_max = 184 [ 108.282371][ T39] cdc_ncm 5-1:1.0: setting tx_max = 184 [ 108.288150][ T305] cdc_ncm 4-1:1.0: setting rx_max = 2048 [pid 2751] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2694] <... ioctl resumed>, 0x7ffe0884dc00) = 92 [ 108.301213][ T26] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 108.311959][ T306] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 108.323319][ T39] cdc_ncm 5-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 108.333279][ T312] usb 1-1: new high-speed USB device number 34 using dummy_hcd [ 108.340687][ T306] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 108.354406][ T26] usb 3-1: USB disconnect, device number 33 [pid 2694] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2722] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2694] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2694] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2722] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 18 [pid 2694] <... ioctl resumed>, 0x7ffe0884dc00) = 4 [pid 2722] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2694] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 2694] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 8 [ 108.362673][ T39] usb 5-1: USB disconnect, device number 33 [ 108.369315][ T39] cdc_ncm 5-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [ 108.378535][ T26] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 2694] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 2694] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2674] exit_group(0) = ? [pid 2674] +++ exited with 0 +++ [pid 2694] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2674, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 2694] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 298] umount2("./31", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 298] openat(AT_FDCWD, "./31", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 298] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 298] getdents64(3, 0x555556ae96f0 /* 3 entries */, 32768) = 80 [pid 298] umount2("./31/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 298] newfstatat(AT_FDCWD, "./31/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 298] unlink("./31/binderfs") = 0 [pid 298] getdents64(3, 0x555556ae96f0 /* 0 entries */, 32768) = 0 [pid 298] close(3) = 0 [pid 298] rmdir("./31") = 0 [pid 298] mkdir("./32", 0777) = 0 [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556ae8650) = 2765 ./strace-static-x86_64: Process 2765 attached [pid 2765] set_robust_list(0x555556ae8660, 24) = 0 [pid 2765] chdir("./32") = 0 [pid 2694] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2694] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2765] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2765] setpgid(0, 0) = 0 [pid 2765] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2765] write(3, "1000", 4) = 4 [pid 2765] close(3) = 0 [pid 2765] symlink("/dev/binderfs", "./binderfs") = 0 [pid 2765] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2765] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe0884ec10) = 0 [pid 2765] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2765] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 2765] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2694] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [ 108.469759][ T305] cdc_ncm 4-1:1.0: setting tx_max = 184 [ 108.491268][ T305] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 108.509842][ T306] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 2694] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 2694] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2694] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2694] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b3ec) = 0 [ 108.518719][ T306] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 108.533889][ T305] usb 4-1: USB disconnect, device number 33 [ 108.542424][ T305] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [ 108.550986][ T306] usb 2-1: Product: syz [ 108.554977][ T306] usb 2-1: Manufacturer: syz [ 108.559400][ T306] usb 2-1: SerialNumber: syz [pid 2694] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe0884dc00) = 0 [pid 2722] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2722] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 18 [ 108.589764][ T312] usb 1-1: Using ep0 maxpacket: 16 [pid 2722] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 2722] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 9 [pid 2722] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 2722] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 92 [pid 2722] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 2722] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 4 [ 108.709793][ T312] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 108.721450][ T312] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 2722] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 2722] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2694] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2694] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2751] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2722] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 2751] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2722] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2752] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2694] <... ioctl resumed>, 0x7ffe0884dc20) = 26 [pid 2752] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2722] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2751] <... ioctl resumed>, 0x7ffe0884dc00) = 18 [pid 2722] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2751] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2752] <... ioctl resumed>, 0x7ffe0884dc00) = 18 [pid 2752] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2722] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [ 108.789794][ T39] usb 5-1: new high-speed USB device number 34 using dummy_hcd [ 108.799762][ T26] usb 3-1: new high-speed USB device number 34 using dummy_hcd [pid 2722] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 2722] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 8 [pid 2722] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2765] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2722] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2765] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2722] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2722] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2722] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b3ec) = 0 [pid 2722] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2765] <... ioctl resumed>, 0x7ffe0884dc00) = 18 [pid 2722] <... ioctl resumed>, 0x7ffe0884dc00) = 0 [ 108.889797][ T312] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 108.898656][ T312] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 108.906958][ T312] usb 1-1: Product: syz [ 108.911294][ T312] usb 1-1: Manufacturer: syz [ 108.915718][ T312] usb 1-1: SerialNumber: syz [ 108.920201][ T305] usb 4-1: new high-speed USB device number 34 using dummy_hcd [pid 2765] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2694] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2694] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2694] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [pid 2694] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 2694] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe0884dc20) = 0 [pid 2751] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2751] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2752] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2752] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2751] <... ioctl resumed>, 0x7ffe0884dc00) = 18 [pid 2751] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2752] <... ioctl resumed>, 0x7ffe0884dc00) = 18 [pid 2752] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2751] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [ 109.021368][ T2694] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 109.029702][ T39] usb 5-1: Using ep0 maxpacket: 16 [ 109.039763][ T26] usb 3-1: Using ep0 maxpacket: 16 [pid 2751] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2752] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2752] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2751] <... ioctl resumed>, 0x7ffe0884dc00) = 9 [pid 2751] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2752] <... ioctl resumed>, 0x7ffe0884dc00) = 9 [pid 2752] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2751] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2751] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2752] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2752] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2751] <... ioctl resumed>, 0x7ffe0884dc00) = 92 [pid 2751] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2752] <... ioctl resumed>, 0x7ffe0884dc00) = 92 [pid 2752] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2722] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2722] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc20) = 26 [pid 2765] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2765] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 18 [pid 2752] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2751] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2765] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2752] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2751] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2765] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2752] <... ioctl resumed>, 0x7ffe0884dc00) = 4 [pid 2751] <... ioctl resumed>, 0x7ffe0884dc00) = 4 [pid 2765] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2751] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 109.149793][ T39] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 109.160617][ T26] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 109.171499][ T305] usb 4-1: Using ep0 maxpacket: 16 [ 109.176660][ T26] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 109.187281][ T39] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 2752] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2694] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2694] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2694] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 2694] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2752] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2765] <... ioctl resumed>, 0x7ffe0884dc00) = 9 [pid 2752] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2751] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2765] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2751] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2694] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [pid 2765] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2752] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 2751] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 2751] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2765] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2752] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2765] <... ioctl resumed>, 0x7ffe0884dc00) = 92 [pid 2752] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2751] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2765] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2752] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2751] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2752] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 2752] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2765] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2765] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2752] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2751] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 2752] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2751] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2765] <... ioctl resumed>, 0x7ffe0884dc00) = 4 [pid 2752] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 2751] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2765] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2752] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 109.289790][ T305] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 109.300752][ T305] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 2751] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2765] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2765] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2751] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 2751] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2722] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2722] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2722] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [pid 2722] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2765] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 2765] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2722] <... ioctl resumed>, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 2722] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe0884dc20) = 0 [ 109.349831][ T26] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 109.359359][ T26] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 109.367432][ T26] usb 3-1: Product: syz [ 109.371733][ T39] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 109.380841][ T39] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 109.388233][ T2722] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 109.389023][ T26] usb 3-1: Manufacturer: syz [pid 2765] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2765] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2752] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2752] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2752] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2752] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b3ec) = 0 [pid 2752] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2765] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 2751] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2765] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2751] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2751] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2751] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b3ec) = 0 [pid 2751] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2752] <... ioctl resumed>, 0x7ffe0884dc00) = 0 [pid 2765] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2751] <... ioctl resumed>, 0x7ffe0884dc00) = 0 [pid 2694] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2694] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 109.400207][ T39] usb 5-1: Product: syz [ 109.404256][ T39] usb 5-1: Manufacturer: syz [ 109.408638][ T39] usb 5-1: SerialNumber: syz [ 109.413096][ T26] usb 3-1: SerialNumber: syz [pid 2765] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 8 [pid 2694] <... ioctl resumed>, 0x7ffe0884dc20) = 28 [pid 2765] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 2765] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2765] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2765] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b3ec) = 0 [pid 2765] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe0884dc00) = 0 [ 109.479906][ T305] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 109.489199][ T305] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 109.497167][ T305] usb 4-1: Product: syz [ 109.501183][ T305] usb 4-1: Manufacturer: syz [ 109.505519][ T305] usb 4-1: SerialNumber: syz [pid 2722] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2722] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2722] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 2722] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe0884dc20) = 0 [pid 2752] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2752] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2751] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2751] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2752] <... ioctl resumed>, 0x7ffe0884dc20) = 26 [pid 2751] <... ioctl resumed>, 0x7ffe0884dc20) = 26 [pid 2694] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2694] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [pid 2694] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 2694] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe0884dc20) = 0 [pid 2765] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [ 109.689884][ T2694] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 2765] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc20) = 26 [pid 2722] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2722] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc20) = 28 [pid 2752] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2752] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2752] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [pid 2752] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 2752] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2751] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2751] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2751] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [pid 2751] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 2751] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2752] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [pid 2751] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [pid 2694] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2694] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc20) = 26 [ 109.871480][ T2752] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 109.881550][ T2751] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 2765] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2765] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2765] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [pid 2765] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [ 109.919785][ T306] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 109.926407][ T306] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 109.933897][ T306] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 2765] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe0884dc20) = 0 [pid 2722] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2722] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [ 109.973156][ T2765] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 2722] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 2722] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe0884dc20) = 0 [pid 2752] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2752] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2752] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 2752] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2751] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2751] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2751] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 2751] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2752] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [ 110.041297][ T2722] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 2751] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [pid 2694] exit_group(0) = ? [pid 2694] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2694, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] umount2("./32", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 296] openat(AT_FDCWD, "./32", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 296] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 296] getdents64(3, 0x555556ae96f0 /* 3 entries */, 32768) = 80 [pid 296] umount2("./32/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 296] newfstatat(AT_FDCWD, "./32/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 296] unlink("./32/binderfs") = 0 [pid 296] getdents64(3, 0x555556ae96f0 /* 0 entries */, 32768) = 0 [pid 296] close(3) = 0 [pid 296] rmdir("./32") = 0 [pid 296] mkdir("./33", 0777) = 0 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556ae8650) = 2809 ./strace-static-x86_64: Process 2809 attached [pid 2809] set_robust_list(0x555556ae8660, 24) = 0 [pid 2809] chdir("./33") = 0 [pid 2809] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2809] setpgid(0, 0) = 0 [pid 2809] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2809] write(3, "1000", 4) = 4 [pid 2809] close(3) = 0 [pid 2809] symlink("/dev/binderfs", "./binderfs") = 0 [pid 2809] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2809] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe0884ec10) = 0 [pid 2809] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2809] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 2809] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2765] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2765] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2765] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [ 110.140221][ T306] cdc_ncm 2-1:1.0: setting tx_max = 184 [ 110.161375][ T306] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 110.181352][ T306] usb 2-1: USB disconnect, device number 34 [pid 2765] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe0884dc20) = 0 [pid 2722] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [ 110.193111][ T306] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 2722] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc20) = 26 [pid 2752] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2752] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2751] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2751] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2752] <... ioctl resumed>, 0x7ffe0884dc20) = 28 [pid 2751] <... ioctl resumed>, 0x7ffe0884dc20) = 28 [ 110.279855][ T312] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 110.288477][ T312] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 110.296640][ T312] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 2765] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2765] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc20) = 28 [pid 2722] exit_group(0) = ? [pid 2722] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2722, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] umount2("./32", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 295] openat(AT_FDCWD, "./32", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 295] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 295] getdents64(3, 0x555556ae96f0 /* 3 entries */, 32768) = 80 [pid 295] umount2("./32/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 295] newfstatat(AT_FDCWD, "./32/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 295] unlink("./32/binderfs") = 0 [pid 295] getdents64(3, 0x555556ae96f0 /* 0 entries */, 32768) = 0 [pid 295] close(3) = 0 [pid 295] rmdir("./32") = 0 [pid 295] mkdir("./33", 0777) = 0 [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556ae8650) = 2838 ./strace-static-x86_64: Process 2838 attached [pid 2838] set_robust_list(0x555556ae8660, 24) = 0 [pid 2838] chdir("./33") = 0 [pid 2838] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2838] setpgid(0, 0) = 0 [pid 2838] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2838] write(3, "1000", 4) = 4 [pid 2838] close(3) = 0 [pid 2838] symlink("/dev/binderfs", "./binderfs") = 0 [pid 2838] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2838] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe0884ec10) = 0 [pid 2838] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2838] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 2838] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2752] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2752] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [pid 2752] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 2751] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2751] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2752] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2751] <... ioctl resumed>, 0x7f39fb15b80c) = 10 [ 110.499788][ T312] cdc_ncm 1-1:1.0: setting tx_max = 184 [ 110.521154][ T312] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 110.532034][ T2752] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 110.535751][ T312] usb 1-1: USB disconnect, device number 34 [pid 2751] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 2751] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2752] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [pid 2751] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [pid 2809] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2809] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 18 [pid 2809] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2765] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2765] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [pid 2765] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [ 110.547175][ T2751] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 110.553320][ T312] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [ 110.579868][ T306] usb 2-1: new high-speed USB device number 35 using dummy_hcd [pid 2765] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe0884dc20) = 0 [ 110.631564][ T2765] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 2752] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2752] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2751] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2751] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2752] <... ioctl resumed>, 0x7ffe0884dc20) = 26 [pid 2751] <... ioctl resumed>, 0x7ffe0884dc20) = 26 [pid 2809] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2809] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2765] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2765] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2809] <... ioctl resumed>, 0x7ffe0884dc00) = 18 [pid 2809] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2765] <... ioctl resumed>, 0x7ffe0884dc20) = 26 [ 110.789784][ T26] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 110.796316][ T26] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 110.803693][ T39] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 110.810125][ T39] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 110.817417][ T39] cdc_ncm 5-1:1.0: setting rx_max = 2048 [ 110.822842][ T306] usb 2-1: Using ep0 maxpacket: 16 [ 110.827769][ T26] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 2809] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2809] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 9 [pid 2809] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [ 110.869788][ T305] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 110.876389][ T305] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 110.883759][ T305] cdc_ncm 4-1:1.0: setting rx_max = 2048 [pid 2809] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 92 [pid 2838] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2809] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2838] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 18 [pid 2838] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2809] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2809] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2752] exit_group(0) = ? [pid 2752] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2752, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] umount2("./32", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 297] openat(AT_FDCWD, "./32", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 297] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 297] getdents64(3, 0x555556ae96f0 /* 3 entries */, 32768) = 80 [pid 297] umount2("./32/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 297] newfstatat(AT_FDCWD, "./32/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 297] unlink("./32/binderfs") = 0 [pid 297] getdents64(3, 0x555556ae96f0 /* 0 entries */, 32768) = 0 [pid 297] close(3) = 0 [pid 297] rmdir("./32") = 0 [pid 297] mkdir("./33", 0777) = 0 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556ae8650) = 2866 ./strace-static-x86_64: Process 2866 attached [pid 2866] set_robust_list(0x555556ae8660, 24) = 0 [pid 2809] <... ioctl resumed>, 0x7ffe0884dc00) = 4 [pid 2866] chdir("./33" [pid 2809] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2866] <... chdir resumed>) = 0 [pid 2866] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2866] setpgid(0, 0) = 0 [pid 2866] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2866] write(3, "1000", 4) = 4 [pid 2866] close(3) = 0 [pid 2866] symlink("/dev/binderfs", "./binderfs") = 0 [pid 2866] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2866] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe0884ec10) = 0 [pid 2866] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2866] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 2866] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2751] exit_group(0) = ? [pid 2751] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2751, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] umount2("./32", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 299] openat(AT_FDCWD, "./32", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 299] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 299] getdents64(3, 0x555556ae96f0 /* 3 entries */, 32768) = 80 [pid 299] umount2("./32/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [ 110.929720][ T312] usb 1-1: new high-speed USB device number 35 using dummy_hcd [ 110.939776][ T306] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 110.950770][ T306] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 299] newfstatat(AT_FDCWD, "./32/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 299] unlink("./32/binderfs") = 0 [pid 299] getdents64(3, [pid 2809] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 299] <... getdents64 resumed>0x555556ae96f0 /* 0 entries */, 32768) = 0 [pid 2809] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 299] close(3) = 0 [pid 299] rmdir("./32") = 0 [pid 299] mkdir("./33", 0777) = 0 [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556ae8650) = 2867 ./strace-static-x86_64: Process 2867 attached [pid 2867] set_robust_list(0x555556ae8660, 24) = 0 [pid 2867] chdir("./33") = 0 [pid 2867] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2867] setpgid(0, 0) = 0 [pid 2867] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2867] write(3, "1000", 4) = 4 [pid 2867] close(3) = 0 [pid 2867] symlink("/dev/binderfs", "./binderfs") = 0 [pid 2867] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2867] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe0884ec10) = 0 [pid 2867] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2867] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 2867] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2809] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 2809] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [ 111.009731][ T26] cdc_ncm 3-1:1.0: setting tx_max = 184 [ 111.031194][ T26] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 111.041249][ T39] cdc_ncm 5-1:1.0: setting tx_max = 184 [pid 2809] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2765] exit_group(0) = ? [pid 2809] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 2765] +++ exited with 0 +++ [pid 2809] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2765, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 298] umount2("./32", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 298] openat(AT_FDCWD, "./32", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 298] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 298] getdents64(3, 0x555556ae96f0 /* 3 entries */, 32768) = 80 [pid 298] umount2("./32/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 298] newfstatat(AT_FDCWD, "./32/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 298] unlink("./32/binderfs") = 0 [pid 298] getdents64(3, 0x555556ae96f0 /* 0 entries */, 32768) = 0 [pid 298] close(3) = 0 [pid 298] rmdir("./32") = 0 [pid 298] mkdir("./33", 0777) = 0 [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556ae8650) = 2869 ./strace-static-x86_64: Process 2869 attached [pid 2869] set_robust_list(0x555556ae8660, 24) = 0 [pid 2869] chdir("./33") = 0 [pid 2809] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2869] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2869] setpgid(0, 0) = 0 [pid 2869] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2869] write(3, "1000", 4) = 4 [pid 2869] close(3) = 0 [pid 2869] symlink("/dev/binderfs", "./binderfs") = 0 [pid 2869] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2869] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe0884ec10) = 0 [pid 2869] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2869] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 2869] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2809] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 8 [ 111.061348][ T39] cdc_ncm 5-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 111.076662][ T26] usb 3-1: USB disconnect, device number 34 [ 111.086640][ T26] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [ 111.100364][ T305] cdc_ncm 4-1:1.0: setting tx_max = 184 [ 111.115928][ T39] usb 5-1: USB disconnect, device number 34 [ 111.121846][ T306] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 111.136653][ T305] cdc_ncm 4-1:1.0 usb2: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 111.150901][ T306] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 111.158733][ T306] usb 2-1: Product: syz [pid 2809] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2838] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2838] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 18 [ 111.163087][ T39] cdc_ncm 5-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [ 111.179751][ T312] usb 1-1: Using ep0 maxpacket: 16 [ 111.190160][ T305] usb 4-1: USB disconnect, device number 34 [ 111.196161][ T305] cdc_ncm 4-1:1.0 usb2: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [ 111.211335][ T306] usb 2-1: Manufacturer: syz [ 111.218806][ T306] usb 2-1: SerialNumber: syz [ 111.224073][ T313] ================================================================== [ 111.231967][ T313] BUG: KASAN: use-after-free in worker_thread+0xaaa/0x12a0 [ 111.238997][ T313] Read of size 8 at addr ffff888115d0cc60 by task kworker/1:5/313 [ 111.246730][ T313] [ 111.248907][ T313] CPU: 1 PID: 313 Comm: kworker/1:5 Not tainted 5.15.149-syzkaller-00490-g5d96939590c0 #0 [ 111.258626][ T313] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 [ 111.268518][ T313] Workqueue: 0x0 (events) [ 111.272780][ T313] Call Trace: [ 111.275896][ T313] [ 111.278670][ T313] dump_stack_lvl+0x151/0x1b7 [ 111.283183][ T313] ? io_uring_drop_tctx_refs+0x190/0x190 [ 111.288654][ T313] ? panic+0x751/0x751 [ 111.292554][ T313] ? __schedule+0xcd4/0x1590 [ 111.296982][ T313] print_address_description+0x87/0x3b0 [ 111.302382][ T313] kasan_report+0x179/0x1c0 [ 111.306709][ T313] ? _raw_spin_lock_irqsave+0x210/0x210 [ 111.312086][ T313] ? worker_thread+0xaaa/0x12a0 [ 111.316775][ T313] ? worker_thread+0xaaa/0x12a0 [ 111.321465][ T313] __asan_report_load8_noabort+0x14/0x20 [ 111.326927][ T313] worker_thread+0xaaa/0x12a0 [ 111.331442][ T313] kthread+0x421/0x510 [ 111.335352][ T313] ? worker_clr_flags+0x180/0x180 [ 111.340212][ T313] ? kthread_blkcg+0xd0/0xd0 [ 111.344662][ T313] ret_from_fork+0x1f/0x30 [ 111.349065][ T313] [ 111.351923][ T313] [ 111.354092][ T313] Allocated by task 26: [ 111.358086][ T313] ____kasan_kmalloc+0xdb/0x110 [ 111.362770][ T313] __kasan_kmalloc+0x9/0x10 [ 111.367116][ T313] __kmalloc+0x13a/0x270 [ 111.371189][ T313] kvmalloc_node+0x1f0/0x4d0 [ 111.375616][ T313] alloc_netdev_mqs+0x8c/0xc90 [ 111.380216][ T313] alloc_etherdev_mqs+0x33/0x40 [ 111.384902][ T313] usbnet_probe+0x1ff/0x2830 [ 111.389327][ T313] usb_probe_interface+0x5b6/0xa90 [ 111.394280][ T313] really_probe+0x28d/0x970 [ 111.398618][ T313] __driver_probe_device+0x1a0/0x310 [ 111.403736][ T313] driver_probe_device+0x54/0x3d0 [ 111.408595][ T313] __device_attach_driver+0x2c5/0x470 [ 111.413811][ T313] bus_for_each_drv+0x183/0x200 [ 111.418496][ T313] __device_attach+0x312/0x510 [ 111.423092][ T313] device_initial_probe+0x1a/0x20 [ 111.428042][ T313] bus_probe_device+0xbe/0x1e0 [ 111.432644][ T313] device_add+0xb60/0xf10 [ 111.436804][ T313] usb_set_configuration+0x190f/0x1e80 [ 111.442104][ T313] usb_generic_driver_probe+0x8b/0x150 [ 111.447399][ T313] usb_probe_device+0x144/0x260 [ 111.452080][ T313] really_probe+0x28d/0x970 [ 111.456430][ T313] __driver_probe_device+0x1a0/0x310 [ 111.461539][ T313] driver_probe_device+0x54/0x3d0 [ 111.466400][ T313] __device_attach_driver+0x2c5/0x470 [ 111.471610][ T313] bus_for_each_drv+0x183/0x200 [ 111.476297][ T313] __device_attach+0x312/0x510 [ 111.480897][ T313] device_initial_probe+0x1a/0x20 [ 111.485759][ T313] bus_probe_device+0xbe/0x1e0 [ 111.490362][ T313] device_add+0xb60/0xf10 [ 111.494530][ T313] usb_new_device+0x1038/0x1c00 [ 111.499208][ T313] hub_event+0x2def/0x4770 [ 111.503470][ T313] process_one_work+0x6bb/0xc10 [ 111.508148][ T313] worker_thread+0xe02/0x12a0 [ 111.512675][ T313] kthread+0x421/0x510 [ 111.516679][ T313] ret_from_fork+0x1f/0x30 [ 111.521460][ T313] [ 111.523624][ T313] Freed by task 26: [ 111.527273][ T313] kasan_set_track+0x4b/0x70 [ 111.531787][ T313] kasan_set_free_info+0x23/0x40 [ 111.536558][ T313] ____kasan_slab_free+0x126/0x160 [ 111.541500][ T313] __kasan_slab_free+0x11/0x20 [ 111.546098][ T313] slab_free_freelist_hook+0xbd/0x190 [ 111.551307][ T313] kfree+0xc8/0x220 [ 111.554955][ T313] kvfree+0x35/0x40 [ 111.558595][ T313] netdev_freemem+0x3f/0x60 [ 111.562941][ T313] netdev_release+0x7f/0xb0 [ 111.567294][ T313] device_release+0x95/0x1c0 [ 111.571734][ T313] kobject_put+0x178/0x260 [ 111.575969][ T313] put_device+0x1f/0x30 [ 111.579954][ T313] free_netdev+0x34f/0x440 [ 111.584221][ T313] usbnet_disconnect+0x245/0x390 [ 111.588983][ T313] usb_unbind_interface+0x1fa/0x8c0 [ 111.594014][ T313] device_release_driver_internal+0x50b/0x7d0 [ 111.599914][ T313] device_release_driver+0x19/0x20 [ 111.604863][ T313] bus_remove_device+0x2f8/0x360 [ 111.609633][ T313] device_del+0x663/0xe90 [ 111.613798][ T313] usb_disable_device+0x380/0x720 [ 111.618659][ T313] usb_disconnect+0x32a/0x890 [ 111.623173][ T313] hub_event+0x1d42/0x4770 [ 111.627424][ T313] process_one_work+0x6bb/0xc10 [ 111.632199][ T313] worker_thread+0xe02/0x12a0 [ 111.636711][ T313] kthread+0x421/0x510 [ 111.640613][ T313] ret_from_fork+0x1f/0x30 [ 111.644876][ T313] [ 111.647039][ T313] Last potentially related work creation: [ 111.652610][ T313] kasan_save_stack+0x3b/0x60 [ 111.657113][ T313] __kasan_record_aux_stack+0xd3/0xf0 [ 111.662316][ T313] kasan_record_aux_stack_noalloc+0xb/0x10 [ 111.667967][ T313] insert_work+0x56/0x320 [ 111.672128][ T313] __queue_work+0x92a/0xcd0 [ 111.676460][ T313] queue_work_on+0x105/0x170 [ 111.680887][ T313] usbnet_link_change+0xeb/0x100 [ 111.685661][ T313] usbnet_probe+0x1dd3/0x2830 [ 111.690176][ T313] usb_probe_interface+0x5b6/0xa90 [ 111.695119][ T313] really_probe+0x28d/0x970 [ 111.699461][ T313] __driver_probe_device+0x1a0/0x310 [ 111.704591][ T313] driver_probe_device+0x54/0x3d0 [ 111.709446][ T313] __device_attach_driver+0x2c5/0x470 [ 111.714653][ T313] bus_for_each_drv+0x183/0x200 [ 111.719336][ T313] __device_attach+0x312/0x510 [ 111.723940][ T313] device_initial_probe+0x1a/0x20 [ 111.728797][ T313] bus_probe_device+0xbe/0x1e0 [ 111.733397][ T313] device_add+0xb60/0xf10 [ 111.737569][ T313] usb_set_configuration+0x190f/0x1e80 [ 111.742860][ T313] usb_generic_driver_probe+0x8b/0x150 [ 111.748158][ T313] usb_probe_device+0x144/0x260 [ 111.752840][ T313] really_probe+0x28d/0x970 [ 111.757180][ T313] __driver_probe_device+0x1a0/0x310 [ 111.762303][ T313] driver_probe_device+0x54/0x3d0 [ 111.767163][ T313] __device_attach_driver+0x2c5/0x470 [ 111.772373][ T313] bus_for_each_drv+0x183/0x200 [ 111.777054][ T313] __device_attach+0x312/0x510 [ 111.781657][ T313] device_initial_probe+0x1a/0x20 [ 111.786520][ T313] bus_probe_device+0xbe/0x1e0 [ 111.791116][ T313] device_add+0xb60/0xf10 [ 111.795288][ T313] usb_new_device+0x1038/0x1c00 [ 111.799972][ T313] hub_event+0x2def/0x4770 [ 111.804221][ T313] process_one_work+0x6bb/0xc10 [ 111.808908][ T313] worker_thread+0xe02/0x12a0 [ 111.813422][ T313] kthread+0x421/0x510 [ 111.817334][ T313] ret_from_fork+0x1f/0x30 [ 111.821586][ T313] [ 111.823748][ T313] The buggy address belongs to the object at ffff888115d0c000 [ 111.823748][ T313] which belongs to the cache kmalloc-4k of size 4096 [ 111.837642][ T313] The buggy address is located 3168 bytes inside of [ 111.837642][ T313] 4096-byte region [ffff888115d0c000, ffff888115d0d000) [ 111.850916][ T313] The buggy address belongs to the page: [ 111.856396][ T313] page:ffffea0004574200 refcount:1 mapcount:0 mapping:0000000000000000 index:0xffff888115d08000 pfn:0x115d08 [ 111.867762][ T313] head:ffffea0004574200 order:3 compound_mapcount:0 compound_pincount:0 [ 111.875918][ T313] flags: 0x4000000000010200(slab|head|zone=1) [ 111.881831][ T313] raw: 4000000000010200 ffffea000463da08 ffffea000461de08 ffff888100043380 [ 111.890248][ T313] raw: ffff888115d08000 0000000000040003 00000001ffffffff 0000000000000000 [ 111.898653][ T313] page dumped because: kasan: bad access detected [ 111.904909][ T313] page_owner tracks the page as allocated [ 111.910459][ T313] page last allocated via order 3, migratetype Unmovable, gfp_mask 0xd20c0(__GFP_IO|__GFP_FS|__GFP_NOWARN|__GFP_NORETRY|__GFP_COMP|__GFP_NOMEMALLOC), pid 1759, ts 73529557309, free_ts 73247314417 [ 111.929486][ T313] post_alloc_hook+0x1a3/0x1b0 [ 111.934255][ T313] prep_new_page+0x1b/0x110 [ 111.938596][ T313] get_page_from_freelist+0x3550/0x35d0 [ 111.943975][ T313] __alloc_pages+0x27e/0x8f0 [ 111.948407][ T313] new_slab+0x9a/0x4e0 [ 111.952313][ T313] ___slab_alloc+0x39e/0x830 [ 111.956741][ T313] __slab_alloc+0x4a/0x90 [ 111.960899][ T313] kmem_cache_alloc_trace+0x142/0x210 [ 111.966112][ T313] raw_open+0x8b/0x3c0 [ 111.970010][ T313] misc_open+0x30f/0x380 [ 111.974096][ T313] chrdev_open+0x4f7/0x620 [ 111.978345][ T313] do_dentry_open+0x81c/0xfd0 [ 111.982855][ T313] vfs_open+0x73/0x80 [ 111.986678][ T313] path_openat+0x26f0/0x2f40 [ 111.991104][ T313] do_filp_open+0x21c/0x460 [ 111.995441][ T313] do_sys_openat2+0x13f/0x830 [ 111.999955][ T313] page last free stack trace: [ 112.004466][ T313] free_unref_page_prepare+0x7c8/0x7d0 [ 112.009763][ T313] free_unref_page+0xe8/0x750 [ 112.014292][ T313] __free_pages+0x61/0xf0 [ 112.018459][ T313] __free_slab+0xec/0x1d0 [ 112.022606][ T313] __unfreeze_partials+0x165/0x1a0 [ 112.027553][ T313] put_cpu_partial+0xc4/0x120 [ 112.032067][ T313] __slab_free+0x1c8/0x290 [ 112.036320][ T313] ___cache_free+0x109/0x120 [ 112.040751][ T313] qlink_free+0x4d/0x90 [ 112.044737][ T313] qlist_free_all+0x44/0xb0 [ 112.049084][ T313] kasan_quarantine_reduce+0x15a/0x180 [ 112.054464][ T313] __kasan_slab_alloc+0x2f/0xe0 [ 112.059152][ T313] slab_post_alloc_hook+0x53/0x2c0 [ 112.064092][ T313] kmem_cache_alloc+0xf5/0x200 [ 112.068693][ T313] getname_flags+0xba/0x520 [ 112.073032][ T313] user_path_at_empty+0x2d/0x1a0 [ 112.077807][ T313] [ 112.079981][ T313] Memory state around the buggy address: [ 112.085460][ T313] ffff888115d0cb00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 112.093358][ T313] ffff888115d0cb80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 112.101282][ T313] >ffff888115d0cc00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 112.109142][ T313] ^ [pid 2838] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 2838] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 9 [pid 2838] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2809] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2809] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2809] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2809] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b3ec) = 0 [pid 2809] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2838] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2838] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2809] <... ioctl resumed>, 0x7ffe0884dc00) = 0 [ 112.116174][ T313] ffff888115d0cc80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 112.124072][ T313] ffff888115d0cd00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 112.131968][ T313] ================================================================== [ 112.139863][ T313] Disabling lock debugging due to kernel taint [pid 2838] <... ioctl resumed>, 0x7ffe0884dc00) = 92 [pid 2838] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 2838] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 4 [ 112.199788][ T312] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 112.212334][ T312] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 2838] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 2838] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 8 [pid 2838] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 2838] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 8 [pid 2838] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 2838] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 8 [pid 2838] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2809] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2809] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2838] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2809] <... ioctl resumed>, 0x7ffe0884dc20) = 26 [pid 2838] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2838] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2838] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b3ec) = 0 [ 112.379776][ T312] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 112.388782][ T312] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 112.396667][ T312] usb 1-1: Product: syz [ 112.400852][ T312] usb 1-1: Manufacturer: syz [ 112.405401][ T312] usb 1-1: SerialNumber: syz [pid 2838] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe0884dc00) = 0 [pid 2866] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2866] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 18 [ 112.439724][ T26] usb 3-1: new high-speed USB device number 35 using dummy_hcd [pid 2866] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2869] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2869] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2867] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2867] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2869] <... ioctl resumed>, 0x7ffe0884dc00) = 18 [pid 2869] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2867] <... ioctl resumed>, 0x7ffe0884dc00) = 18 [ 112.509709][ T305] usb 4-1: new high-speed USB device number 35 using dummy_hcd [ 112.517226][ T39] usb 5-1: new high-speed USB device number 35 using dummy_hcd [pid 2867] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2809] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2809] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2809] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [pid 2809] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 2809] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe0884dc20) = 0 [pid 2838] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2838] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc20) = 26 [ 112.633756][ T2809] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 2866] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2866] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 18 [ 112.679727][ T26] usb 3-1: Using ep0 maxpacket: 16 [pid 2866] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 2866] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 9 [pid 2866] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2869] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2869] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2867] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2866] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2866] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2867] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2869] <... ioctl resumed>, 0x7ffe0884dc00) = 18 [pid 2869] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2867] <... ioctl resumed>, 0x7ffe0884dc00) = 18 [pid 2867] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2866] <... ioctl resumed>, 0x7ffe0884dc00) = 92 [ 112.749727][ T305] usb 4-1: Using ep0 maxpacket: 16 [ 112.759826][ T39] usb 5-1: Using ep0 maxpacket: 16 [pid 2869] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2869] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2866] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2869] <... ioctl resumed>, 0x7ffe0884dc00) = 9 [pid 2867] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2869] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2867] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2866] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2866] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2869] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2867] <... ioctl resumed>, 0x7ffe0884dc00) = 9 [pid 2869] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2867] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2809] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2809] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2809] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 2809] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2866] <... ioctl resumed>, 0x7ffe0884dc00) = 4 [ 112.799810][ T26] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 112.810835][ T26] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 2866] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2869] <... ioctl resumed>, 0x7ffe0884dc00) = 92 [pid 2867] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2809] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [pid 2866] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2869] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2867] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2866] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2838] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2867] <... ioctl resumed>, 0x7ffe0884dc00) = 92 [pid 2838] <... ioctl resumed>, 0x7ffe0884ec30) = 0 [pid 2838] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2838] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [pid 2838] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2867] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2866] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 2866] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2838] <... ioctl resumed>, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 2838] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe0884dc20) = 0 [pid 2866] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2866] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2869] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2867] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2869] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2867] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2866] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 2866] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2869] <... ioctl resumed>, 0x7ffe0884dc00) = 4 [pid 2867] <... ioctl resumed>, 0x7ffe0884dc00) = 4 [pid 2869] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 112.869919][ T305] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 112.881038][ T305] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 112.890909][ T39] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 112.901165][ T2838] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 112.902208][ T39] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 2867] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2866] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2866] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2869] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2867] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2869] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2867] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2866] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 2866] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2869] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 2867] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 2869] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2867] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2869] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2867] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2869] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2867] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2869] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 2867] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 2866] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2869] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2867] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2866] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2866] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2866] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b3ec) = 0 [pid 2866] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2869] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2867] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2866] <... ioctl resumed>, 0x7ffe0884dc00) = 0 [pid 2869] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 112.979734][ T26] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 112.988606][ T26] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 112.997350][ T26] usb 3-1: Product: syz [ 113.001414][ T26] usb 3-1: Manufacturer: syz [ 113.005805][ T26] usb 3-1: SerialNumber: syz [pid 2867] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2869] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 2867] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 2869] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2867] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2809] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2809] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc20) = 28 [pid 2838] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2838] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2838] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [ 113.069774][ T305] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 113.078882][ T305] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 113.087031][ T39] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 113.096543][ T39] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 113.104500][ T39] usb 5-1: Product: syz [ 113.108470][ T39] usb 5-1: Manufacturer: syz [ 113.112990][ T305] usb 4-1: Product: syz [pid 2838] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe0884dc20) = 0 [pid 2869] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2869] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 2867] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2869] <... ioctl resumed>, 0) = 0 [pid 2869] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2869] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b3ec) = 0 [pid 2869] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2867] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2867] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2867] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b3ec) = 0 [pid 2867] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2869] <... ioctl resumed>, 0x7ffe0884dc00) = 0 [pid 2867] <... ioctl resumed>, 0x7ffe0884dc00) = 0 [ 113.116894][ T305] usb 4-1: Manufacturer: syz [ 113.121371][ T39] usb 5-1: SerialNumber: syz [ 113.125928][ T305] usb 4-1: SerialNumber: syz [pid 2866] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2866] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc20) = 26 [pid 2809] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2809] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [pid 2809] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 2809] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe0884dc20) = 0 [pid 2838] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2838] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc20) = 28 [ 113.297390][ T2809] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 2869] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2867] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2867] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2869] <... ioctl resumed>, 0x7ffe0884ec30) = 0 [pid 2869] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2867] <... ioctl resumed>, 0x7ffe0884dc20) = 26 [pid 2869] <... ioctl resumed>, 0x7ffe0884dc20) = 26 [pid 2866] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2866] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2866] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [pid 2866] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 2866] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe0884dc20) = 0 [pid 2809] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2809] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc20) = 26 [ 113.473120][ T2866] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 2838] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2838] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [pid 2838] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 2838] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe0884dc20) = 0 [pid 2867] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2867] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 2869] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2867] <... ioctl resumed>, 0) = 0 [pid 2869] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 2867] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2869] <... ioctl resumed>, 0) = 0 [pid 2867] <... ioctl resumed>, 0x7f39fb15b80c) = 10 [pid 2869] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2867] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2869] <... ioctl resumed>, 0x7f39fb15b80c) = 10 [ 113.529774][ T306] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 113.536345][ T306] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 113.543903][ T306] cdc_ncm 2-1:1.0: setting rx_max = 2048 [ 113.551582][ T2838] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 2869] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 2867] <... ioctl resumed>, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 2869] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2867] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2869] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [pid 2867] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [ 113.592810][ T2867] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 113.600079][ T2869] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 2866] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2866] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2866] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 2866] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe0884dc20) = 0 [pid 2809] exit_group(0) = ? [pid 2809] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2809, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 296] umount2("./33", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 296] openat(AT_FDCWD, "./33", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 296] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 296] getdents64(3, 0x555556ae96f0 /* 3 entries */, 32768) = 80 [pid 296] umount2("./33/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 296] newfstatat(AT_FDCWD, "./33/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 296] unlink("./33/binderfs") = 0 [pid 296] getdents64(3, 0x555556ae96f0 /* 0 entries */, 32768) = 0 [pid 296] close(3) = 0 [pid 296] rmdir("./33") = 0 [pid 296] mkdir("./34", 0777) = 0 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556ae8650) = 2899 ./strace-static-x86_64: Process 2899 attached [pid 2899] set_robust_list(0x555556ae8660, 24) = 0 [pid 2899] chdir("./34") = 0 [pid 2899] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2899] setpgid(0, 0) = 0 [pid 2899] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2899] write(3, "1000", 4) = 4 [pid 2899] close(3) = 0 [pid 2899] symlink("/dev/binderfs", "./binderfs") = 0 [pid 2899] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2899] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe0884ec10) = 0 [pid 2899] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2899] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 2899] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2838] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2838] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc20) = 26 [ 113.739727][ T306] cdc_ncm 2-1:1.0: setting tx_max = 184 [ 113.763802][ T306] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 113.774197][ T312] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 113.780781][ T312] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [pid 2869] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2867] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2869] <... ioctl resumed>, 0x7ffe0884ec30) = 0 [pid 2869] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 2867] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 2869] <... ioctl resumed>, 0xa) = 0 [pid 2867] <... ioctl resumed>, 0xa) = 0 [pid 2867] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 2869] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 2867] <... ioctl resumed>, 0) = -1 EINVAL (Invalid argument) [pid 2867] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2869] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe0884dc20) = 0 [pid 2867] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [ 113.788173][ T312] cdc_ncm 1-1:1.0: setting rx_max = 2048 [ 113.796167][ T306] usb 2-1: USB disconnect, device number 35 [ 113.805027][ T306] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 2866] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2866] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc20) = 28 [pid 2838] exit_group(0) = ? [pid 2838] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2838, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] umount2("./33", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 295] openat(AT_FDCWD, "./33", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 295] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 295] getdents64(3, 0x555556ae96f0 /* 3 entries */, 32768) = 80 [pid 295] umount2("./33/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 295] newfstatat(AT_FDCWD, "./33/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 295] unlink("./33/binderfs") = 0 [pid 295] getdents64(3, 0x555556ae96f0 /* 0 entries */, 32768) = 0 [pid 295] close(3) = 0 [pid 295] rmdir("./33") = 0 [pid 295] mkdir("./34", 0777) = 0 [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556ae8650) = 2927 ./strace-static-x86_64: Process 2927 attached [pid 2927] set_robust_list(0x555556ae8660, 24) = 0 [pid 2927] chdir("./34") = 0 [pid 2927] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2927] setpgid(0, 0) = 0 [pid 2927] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2927] write(3, "1000", 4) = 4 [pid 2927] close(3) = 0 [pid 2927] symlink("/dev/binderfs", "./binderfs") = 0 [pid 2927] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2927] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe0884ec10) = 0 [pid 2927] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2927] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 2927] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2869] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2869] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2867] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2867] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2869] <... ioctl resumed>, 0x7ffe0884dc20) = 28 [pid 2867] <... ioctl resumed>, 0x7ffe0884dc20) = 28 [ 113.999748][ T312] cdc_ncm 1-1:1.0: setting tx_max = 184 [ 114.023874][ T312] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 114.038735][ T312] usb 1-1: USB disconnect, device number 35 [ 114.048250][ T312] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 2866] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2866] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [pid 2866] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 2866] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe0884dc20) = 0 [ 114.132344][ T2866] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 2899] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2899] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 18 [ 114.179733][ T306] usb 2-1: new high-speed USB device number 36 using dummy_hcd [pid 2899] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2869] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2867] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2867] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [pid 2867] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2869] <... ioctl resumed>, 0x7ffe0884ec30) = 0 [pid 2869] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2867] <... ioctl resumed>, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 2867] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2869] <... ioctl resumed>, 0x7f39fb15b80c) = 10 [pid 2869] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2867] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [pid 2869] <... ioctl resumed>, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 2869] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe0884dc20) = 0 [ 114.257735][ T2867] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 114.265489][ T2869] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 2866] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2866] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc20) = 26 [ 114.369767][ T26] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 114.376279][ T26] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 114.383566][ T26] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 2899] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2899] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2927] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2927] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2899] <... ioctl resumed>, 0x7ffe0884dc00) = 18 [pid 2899] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2927] <... ioctl resumed>, 0x7ffe0884dc00) = 18 [pid 2927] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2867] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2867] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2899] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [ 114.419701][ T306] usb 2-1: Using ep0 maxpacket: 16 [ 114.429704][ T312] usb 1-1: new high-speed USB device number 36 using dummy_hcd [pid 2899] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2867] <... ioctl resumed>, 0x7ffe0884dc20) = 26 [pid 2869] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2869] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2899] <... ioctl resumed>, 0x7ffe0884dc00) = 9 [pid 2899] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2869] <... ioctl resumed>, 0x7ffe0884dc20) = 26 [pid 2899] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [ 114.489846][ T39] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 114.496443][ T39] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 114.503979][ T39] cdc_ncm 5-1:1.0: setting rx_max = 2048 [ 114.509763][ T305] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 114.516521][ T305] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 114.523936][ T305] cdc_ncm 4-1:1.0: setting rx_max = 2048 [pid 2899] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 92 [pid 2899] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2866] exit_group(0) = ? [pid 2866] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2866, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 297] umount2("./33", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 297] openat(AT_FDCWD, "./33", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 297] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 297] getdents64(3, 0x555556ae96f0 /* 3 entries */, 32768) = 80 [pid 297] umount2("./33/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 297] newfstatat(AT_FDCWD, "./33/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 297] unlink("./33/binderfs") = 0 [pid 297] getdents64(3, 0x555556ae96f0 /* 0 entries */, 32768) = 0 [pid 297] close(3) = 0 [pid 297] rmdir("./33") = 0 [pid 297] mkdir("./34", 0777) = 0 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556ae8650) = 2956 ./strace-static-x86_64: Process 2956 attached [pid 2956] set_robust_list(0x555556ae8660, 24) = 0 [pid 2956] chdir("./34") = 0 [pid 2956] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 2899] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2899] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2956] <... prctl resumed>) = 0 [pid 2956] setpgid(0, 0) = 0 [pid 2956] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2956] write(3, "1000", 4) = 4 [pid 2956] close(3) = 0 [pid 2956] symlink("/dev/binderfs", "./binderfs") = 0 [pid 2956] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2956] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe0884ec10) = 0 [pid 2956] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2956] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [ 114.539879][ T306] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 114.551032][ T306] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 114.579871][ T26] cdc_ncm 3-1:1.0: setting tx_max = 184 [pid 2956] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2899] <... ioctl resumed>, 0x7ffe0884dc00) = 4 [pid 2899] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 2899] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 8 [pid 2899] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [ 114.601340][ T26] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 114.613240][ T26] usb 3-1: USB disconnect, device number 35 [ 114.622782][ T26] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 2899] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 8 [pid 2899] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2927] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2927] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2867] exit_group(0) = ? [pid 2867] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2867, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 299] umount2("./33", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 299] openat(AT_FDCWD, "./33", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 299] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 299] getdents64(3, 0x555556ae96f0 /* 3 entries */, 32768) = 80 [pid 299] umount2("./33/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 299] newfstatat(AT_FDCWD, "./33/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 299] unlink("./33/binderfs") = 0 [pid 299] getdents64(3, 0x555556ae96f0 /* 0 entries */, 32768) = 0 [pid 299] close(3) = 0 [pid 299] rmdir("./33") = 0 [pid 299] mkdir("./34", 0777) = 0 [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556ae8650) = 2968 ./strace-static-x86_64: Process 2968 attached [pid 2968] set_robust_list(0x555556ae8660, 24) = 0 [pid 2968] chdir("./34") = 0 [pid 2899] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2899] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2968] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2968] setpgid(0, 0) = 0 [pid 2968] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2968] write(3, "1000", 4) = 4 [pid 2968] close(3) = 0 [pid 2968] symlink("/dev/binderfs", "./binderfs") = 0 [pid 2968] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2968] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe0884ec10) = 0 [pid 2968] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2968] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 2968] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2927] <... ioctl resumed>, 0x7ffe0884dc00) = 18 [pid 2927] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2869] exit_group(0) = ? [pid 2869] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2869, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 298] umount2("./33", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [ 114.669782][ T312] usb 1-1: Using ep0 maxpacket: 16 [pid 298] openat(AT_FDCWD, "./33", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 298] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 2927] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2899] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 298] getdents64(3, [pid 2899] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2927] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 298] <... getdents64 resumed>0x555556ae96f0 /* 3 entries */, 32768) = 80 [pid 298] umount2("./33/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 298] newfstatat(AT_FDCWD, "./33/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 298] unlink("./33/binderfs") = 0 [pid 298] getdents64(3, 0x555556ae96f0 /* 0 entries */, 32768) = 0 [pid 298] close(3) = 0 [pid 298] rmdir("./33") = 0 [pid 298] mkdir("./34", 0777) = 0 [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556ae8650) = 2973 ./strace-static-x86_64: Process 2973 attached [pid 2973] set_robust_list(0x555556ae8660, 24) = 0 [pid 2973] chdir("./34") = 0 [pid 2973] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2973] setpgid(0, 0) = 0 [pid 2973] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2973] write(3, "1000", 4) = 4 [pid 2973] close(3) = 0 [pid 2973] symlink("/dev/binderfs", "./binderfs") = 0 [pid 2973] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2973] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe0884ec10) = 0 [pid 2973] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 2927] <... ioctl resumed>, 0x7ffe0884dc00) = 9 [ 114.709743][ T39] cdc_ncm 5-1:1.0: setting tx_max = 184 [ 114.719733][ T306] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 114.728799][ T306] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 114.737497][ T305] cdc_ncm 4-1:1.0: setting tx_max = 184 [ 114.744869][ T39] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [pid 2927] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2973] <... ioctl resumed>, 0) = 0 [pid 2973] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 2973] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2927] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [ 114.769250][ T39] usb 5-1: USB disconnect, device number 35 [ 114.785923][ T305] cdc_ncm 4-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 114.796220][ T306] usb 2-1: Product: syz [ 114.800747][ T39] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [ 114.814491][ T306] usb 2-1: Manufacturer: syz [pid 2927] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 92 [pid 2927] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2899] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2899] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2899] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2899] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b3ec) = 0 [pid 2899] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2927] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2927] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2899] <... ioctl resumed>, 0x7ffe0884dc00) = 0 [pid 2927] <... ioctl resumed>, 0x7ffe0884dc00) = 4 [ 114.819891][ T305] usb 4-1: USB disconnect, device number 35 [ 114.825909][ T305] cdc_ncm 4-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [ 114.834366][ T306] usb 2-1: SerialNumber: syz [ 114.839848][ T312] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 114.853839][ T312] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 2927] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 2927] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 8 [pid 2927] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 2927] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 8 [pid 2927] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 2927] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2956] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2927] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 2956] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2927] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2956] <... ioctl resumed>, 0x7ffe0884dc00) = 18 [pid 2956] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2927] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2927] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2927] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2927] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b3ec) = 0 [pid 2927] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe0884dc00) = 0 [pid 2899] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [ 115.009732][ T26] usb 3-1: new high-speed USB device number 36 using dummy_hcd [ 115.019749][ T312] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 115.028649][ T312] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 115.037252][ T312] usb 1-1: Product: syz [ 115.041449][ T312] usb 1-1: Manufacturer: syz [ 115.045872][ T312] usb 1-1: SerialNumber: syz [pid 2899] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc20) = 26 [pid 2968] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2968] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 18 [ 115.209726][ T39] usb 5-1: new high-speed USB device number 36 using dummy_hcd [ 115.249782][ T26] usb 3-1: Using ep0 maxpacket: 16 [pid 2968] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2956] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2956] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2973] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2973] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2956] <... ioctl resumed>, 0x7ffe0884dc00) = 18 [pid 2956] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2927] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2927] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2973] <... ioctl resumed>, 0x7ffe0884dc00) = 18 [ 115.254958][ T305] usb 4-1: new high-speed USB device number 36 using dummy_hcd [pid 2973] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2956] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2927] <... ioctl resumed>, 0x7ffe0884dc20) = 26 [pid 2956] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2899] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2899] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2899] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [pid 2899] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 2899] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2956] <... ioctl resumed>, 0x7ffe0884dc00) = 9 [pid 2899] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [pid 2956] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 2956] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 92 [ 115.311607][ T2899] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 2956] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 2956] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 4 [ 115.369767][ T26] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 115.380758][ T26] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 2956] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 2956] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 8 [pid 2956] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2968] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2968] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2956] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2956] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2968] <... ioctl resumed>, 0x7ffe0884dc00) = 18 [ 115.459693][ T39] usb 5-1: Using ep0 maxpacket: 16 [pid 2968] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2956] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 2956] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2927] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2927] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2927] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [pid 2927] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2973] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2968] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2927] <... ioctl resumed>, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 2927] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2973] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2968] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2956] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2927] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [pid 2956] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2899] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2899] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2899] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 2899] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2973] <... ioctl resumed>, 0x7ffe0884dc00) = 18 [pid 2968] <... ioctl resumed>, 0x7ffe0884dc00) = 9 [pid 2973] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 115.499718][ T305] usb 4-1: Using ep0 maxpacket: 16 [ 115.512768][ T2927] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 2968] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2899] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [pid 2956] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 2973] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2968] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2956] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2973] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2968] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 92 [pid 2973] <... ioctl resumed>, 0x7ffe0884dc00) = 9 [pid 2968] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 115.549831][ T26] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 115.558700][ T26] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 115.566851][ T26] usb 3-1: Product: syz [ 115.571698][ T26] usb 3-1: Manufacturer: syz [ 115.576223][ T26] usb 3-1: SerialNumber: syz [ 115.580684][ T39] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 2973] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 2973] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2968] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2956] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2956] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2956] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2956] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2968] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2956] <... ioctl resumed>, 0x7f39fb15b3ec) = 0 [ 115.591975][ T39] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 2956] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2973] <... ioctl resumed>, 0x7ffe0884dc00) = 92 [pid 2968] <... ioctl resumed>, 0x7ffe0884dc00) = 4 [pid 2956] <... ioctl resumed>, 0x7ffe0884dc00) = 0 [pid 2973] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2968] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 2968] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2973] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2973] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2968] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 2968] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2973] <... ioctl resumed>, 0x7ffe0884dc00) = 4 [ 115.629799][ T305] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 115.641069][ T305] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 2973] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2968] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2968] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2973] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2973] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2968] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 2968] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2973] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 2973] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2927] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2927] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2927] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 2927] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2968] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2968] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2973] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2973] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2927] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [pid 2899] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2899] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2968] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 2973] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 2968] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2899] <... ioctl resumed>, 0x7ffe0884dc20) = 28 [pid 2973] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 2973] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 8 [pid 2968] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2973] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 115.759783][ T39] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 115.768678][ T39] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 115.777007][ T39] usb 5-1: Product: syz [ 115.781200][ T39] usb 5-1: Manufacturer: syz [ 115.785724][ T39] usb 5-1: SerialNumber: syz [pid 2968] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2968] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2968] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b3ec) = 0 [pid 2968] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe0884dc00) = 0 [pid 2956] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2956] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2973] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2973] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 2956] <... ioctl resumed>, 0x7ffe0884dc20) = 26 [pid 2973] <... ioctl resumed>, 0) = 0 [pid 2973] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2973] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b3ec) = 0 [pid 2973] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe0884dc00) = 0 [ 115.809784][ T305] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 115.818926][ T305] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 115.827026][ T305] usb 4-1: Product: syz [ 115.831346][ T305] usb 4-1: Manufacturer: syz [ 115.835889][ T305] usb 4-1: SerialNumber: syz [pid 2927] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2927] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc20) = 28 [pid 2899] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2899] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [pid 2899] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 2899] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe0884dc20) = 0 [pid 2968] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2968] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc20) = 26 [pid 2956] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2956] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2956] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [pid 2956] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [ 115.978732][ T2899] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 2956] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe0884dc20) = 0 [pid 2973] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2973] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc20) = 26 [ 116.062547][ T2956] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 2927] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2927] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [pid 2927] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 2927] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe0884dc20) = 0 [pid 2899] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [ 116.171152][ T2927] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 116.209753][ T306] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 2899] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc20) = 26 [pid 2968] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2968] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2968] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [pid 2968] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 2968] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe0884dc20) = 0 [pid 2956] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2956] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2956] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 2956] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe0884dc20) = 0 [pid 2973] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2973] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2973] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [ 116.216029][ T306] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 116.223542][ T306] cdc_ncm 2-1:1.0: setting rx_max = 2048 [ 116.252317][ T2968] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 2973] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 2973] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe0884dc20) = 0 [ 116.300907][ T2973] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 2927] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2927] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc20) = 26 [pid 2899] exit_group(0) = ? [pid 2899] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2899, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 296] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 296] umount2("./34", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 296] openat(AT_FDCWD, "./34", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 296] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 296] getdents64(3, 0x555556ae96f0 /* 3 entries */, 32768) = 80 [pid 296] umount2("./34/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 296] newfstatat(AT_FDCWD, "./34/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 296] unlink("./34/binderfs") = 0 [pid 296] getdents64(3, 0x555556ae96f0 /* 0 entries */, 32768) = 0 [pid 296] close(3) = 0 [pid 296] rmdir("./34") = 0 [pid 296] mkdir("./35", 0777) = 0 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556ae8650) = 2988 ./strace-static-x86_64: Process 2988 attached [pid 2988] set_robust_list(0x555556ae8660, 24) = 0 [pid 2988] chdir("./35") = 0 [pid 2988] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2988] setpgid(0, 0) = 0 [pid 2988] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2988] write(3, "1000", 4) = 4 [pid 2988] close(3) = 0 [pid 2988] symlink("/dev/binderfs", "./binderfs") = 0 [pid 2988] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2988] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe0884ec10) = 0 [pid 2988] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2988] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [ 116.409724][ T312] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 116.415976][ T312] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 116.423662][ T312] cdc_ncm 1-1:1.0: setting rx_max = 2048 [ 116.439759][ T306] cdc_ncm 2-1:1.0: setting tx_max = 184 [pid 2988] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2968] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2968] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2968] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 2968] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe0884dc20) = 0 [pid 2956] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2956] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc20) = 28 [pid 2973] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2973] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2973] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 2973] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe0884dc20) = 0 [ 116.461710][ T306] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 116.475031][ T306] usb 2-1: USB disconnect, device number 36 [ 116.481237][ T306] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 2927] exit_group(0) = ? [pid 2927] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2927, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 295] umount2("./34", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 295] openat(AT_FDCWD, "./34", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 295] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 295] getdents64(3, 0x555556ae96f0 /* 3 entries */, 32768) = 80 [pid 295] umount2("./34/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 295] newfstatat(AT_FDCWD, "./34/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 295] unlink("./34/binderfs") = 0 [pid 295] getdents64(3, 0x555556ae96f0 /* 0 entries */, 32768) = 0 [pid 295] close(3) = 0 [pid 295] rmdir("./34") = 0 [pid 295] mkdir("./35", 0777) = 0 [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556ae8650) = 2989 ./strace-static-x86_64: Process 2989 attached [pid 2989] set_robust_list(0x555556ae8660, 24) = 0 [pid 2989] chdir("./35") = 0 [pid 2989] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2989] setpgid(0, 0) = 0 [pid 2989] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2989] write(3, "1000", 4) = 4 [pid 2989] close(3) = 0 [pid 2989] symlink("/dev/binderfs", "./binderfs") = 0 [pid 2989] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2989] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe0884ec10) = 0 [pid 2989] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2989] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 2989] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2968] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2968] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc20) = 28 [ 116.639761][ T312] cdc_ncm 1-1:1.0: setting tx_max = 184 [ 116.661310][ T312] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 116.672874][ T312] usb 1-1: USB disconnect, device number 36 [ 116.679326][ T312] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 2956] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2956] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [pid 2956] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 2956] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe0884dc20) = 0 [pid 2973] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2973] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc20) = 28 [ 116.721479][ T2956] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 2988] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2988] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 18 [pid 2988] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2968] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2968] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [ 116.869702][ T306] usb 2-1: new high-speed USB device number 37 using dummy_hcd [pid 2968] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 2968] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe0884dc20) = 0 [pid 2956] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [ 116.913510][ T2968] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 2956] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc20) = 26 [pid 2973] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2973] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [pid 2973] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 2973] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe0884dc20) = 0 [ 116.959761][ T26] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 116.960357][ T2973] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 116.966325][ T26] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 116.980443][ T26] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 2989] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2989] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 18 [ 117.059729][ T312] usb 1-1: new high-speed USB device number 37 using dummy_hcd [pid 2989] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2988] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2988] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2968] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [ 117.109698][ T306] usb 2-1: Using ep0 maxpacket: 16 [pid 2968] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2988] <... ioctl resumed>, 0x7ffe0884dc00) = 18 [pid 2968] <... ioctl resumed>, 0x7ffe0884dc20) = 26 [pid 2988] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 2988] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2956] exit_group(0) = ? [pid 2956] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2956, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] restart_syscall(<... resuming interrupted clone ...> [pid 2973] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 297] <... restart_syscall resumed>) = 0 [pid 2973] <... ioctl resumed>, 0x7ffe0884ec30) = 0 [pid 2973] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 297] umount2("./34", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 297] openat(AT_FDCWD, "./34", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 297] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 297] getdents64(3, 0x555556ae96f0 /* 3 entries */, 32768) = 80 [pid 297] umount2("./34/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 297] newfstatat(AT_FDCWD, "./34/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 297] unlink("./34/binderfs") = 0 [pid 297] getdents64(3, 0x555556ae96f0 /* 0 entries */, 32768) = 0 [pid 297] close(3) = 0 [pid 297] rmdir("./34") = 0 [pid 297] mkdir("./35", 0777) = 0 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3017 attached , child_tidptr=0x555556ae8650) = 3017 [pid 3017] set_robust_list(0x555556ae8660, 24) = 0 [pid 3017] chdir("./35") = 0 [pid 3017] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3017] setpgid(0, 0) = 0 [pid 3017] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3017] write(3, "1000", 4) = 4 [pid 3017] close(3) = 0 [pid 3017] symlink("/dev/binderfs", "./binderfs") = 0 [pid 3017] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3017] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe0884ec10) = 0 [pid 3017] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3017] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [ 117.149752][ T39] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 117.156024][ T39] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 117.163839][ T39] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 3017] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2988] <... ioctl resumed>, 0x7ffe0884dc00) = 9 [pid 2973] <... ioctl resumed>, 0x7ffe0884dc20) = 26 [pid 2988] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [ 117.199775][ T26] cdc_ncm 3-1:1.0: setting tx_max = 184 [ 117.205363][ T305] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 117.212301][ T305] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 117.219590][ T305] cdc_ncm 4-1:1.0: setting rx_max = 2048 [ 117.226595][ T26] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 117.238316][ T26] usb 3-1: USB disconnect, device number 36 [pid 2988] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 92 [pid 2988] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [ 117.247110][ T26] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [ 117.255503][ T306] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 117.268051][ T306] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 2988] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 4 [pid 2988] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2989] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2988] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2989] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2988] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2989] <... ioctl resumed>, 0x7ffe0884dc00) = 18 [pid 2988] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 2989] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 117.309745][ T312] usb 1-1: Using ep0 maxpacket: 16 [pid 2988] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2968] exit_group(0) = ? [pid 2968] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2968, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 299] umount2("./34", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 299] openat(AT_FDCWD, "./34", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 299] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 299] getdents64(3, 0x555556ae96f0 /* 3 entries */, 32768) = 80 [pid 299] umount2("./34/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 299] newfstatat(AT_FDCWD, "./34/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 299] unlink("./34/binderfs") = 0 [pid 299] getdents64(3, 0x555556ae96f0 /* 0 entries */, 32768) = 0 [pid 299] close(3) = 0 [pid 299] rmdir("./34") = 0 [pid 299] mkdir("./35", 0777) = 0 [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556ae8650) = 3034 [pid 2989] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2988] <... ioctl resumed>, 0x7ffe0884ec10) = 0 ./strace-static-x86_64: Process 3034 attached [pid 3034] set_robust_list(0x555556ae8660, 24) = 0 [pid 3034] chdir("./35") = 0 [pid 3034] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3034] setpgid(0, 0) = 0 [pid 3034] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 2989] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2988] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3034] <... openat resumed>) = 3 [pid 3034] write(3, "1000", 4) = 4 [pid 3034] close(3) = 0 [pid 3034] symlink("/dev/binderfs", "./binderfs") = 0 [pid 3034] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3034] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe0884ec10) = 0 [pid 3034] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3034] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 3034] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2989] <... ioctl resumed>, 0x7ffe0884dc00) = 9 [pid 2988] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 2989] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2988] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 2989] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2989] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2988] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2973] exit_group(0) = ? [pid 2973] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2973, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 298] umount2("./34", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 298] openat(AT_FDCWD, "./34", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 298] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 298] getdents64(3, 0x555556ae96f0 /* 3 entries */, 32768) = 80 [pid 298] umount2("./34/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 298] newfstatat(AT_FDCWD, "./34/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 298] unlink("./34/binderfs") = 0 [pid 298] getdents64(3, 0x555556ae96f0 /* 0 entries */, 32768) = 0 [pid 298] close(3) = 0 [pid 298] rmdir("./34") = 0 [pid 298] mkdir("./35", 0777) = 0 [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556ae8650) = 3040 [ 117.379723][ T39] cdc_ncm 5-1:1.0: setting tx_max = 184 [ 117.401009][ T39] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 117.416879][ T39] usb 5-1: USB disconnect, device number 36 [pid 2989] <... ioctl resumed>, 0x7ffe0884dc00) = 92 [pid 2988] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 2989] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2988] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 3040 attached [ 117.429557][ T39] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [ 117.437866][ T305] cdc_ncm 4-1:1.0: setting tx_max = 184 [ 117.443393][ T312] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 117.454240][ T306] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 117.465427][ T306] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 3040] set_robust_list(0x555556ae8660, 24) = 0 [pid 3040] chdir("./35") = 0 [pid 3040] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3040] setpgid(0, 0) = 0 [pid 3040] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3040] write(3, "1000", 4) = 4 [pid 3040] close(3) = 0 [pid 3040] symlink("/dev/binderfs", "./binderfs") = 0 [pid 3040] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3040] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe0884ec10) = 0 [pid 3040] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3040] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [ 117.473582][ T312] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 117.485533][ T305] cdc_ncm 4-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 117.495962][ T306] usb 2-1: Product: syz [ 117.507167][ T305] usb 4-1: USB disconnect, device number 36 [ 117.516086][ T306] usb 2-1: Manufacturer: syz [ 117.522154][ T306] usb 2-1: SerialNumber: syz [pid 3040] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2989] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2989] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 4 [pid 2988] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2989] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2988] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2988] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2988] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b3ec) = 0 [pid 2988] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2989] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2988] <... ioctl resumed>, 0x7ffe0884dc00) = 0 [ 117.526861][ T305] cdc_ncm 4-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 2989] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 8 [pid 2989] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 2989] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 8 [pid 2989] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 2989] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 8 [pid 2989] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3017] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 3017] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 18 [ 117.659714][ T26] usb 3-1: new high-speed USB device number 37 using dummy_hcd [ 117.669861][ T312] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 117.685324][ T312] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 117.694759][ T312] usb 1-1: Product: syz [ 117.698747][ T312] usb 1-1: Manufacturer: syz [pid 3017] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2989] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 2989] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2989] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2989] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b3ec) = 0 [pid 2989] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe0884dc00) = 0 [ 117.709775][ T312] usb 1-1: SerialNumber: syz [pid 2988] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2988] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc20) = 26 [pid 3017] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 3017] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3034] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 3034] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3017] <... ioctl resumed>, 0x7ffe0884dc00) = 18 [pid 3017] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3034] <... ioctl resumed>, 0x7ffe0884dc00) = 18 [pid 3034] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2989] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2989] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3040] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 3017] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 3040] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3017] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2989] <... ioctl resumed>, 0x7ffe0884dc20) = 26 [pid 3040] <... ioctl resumed>, 0x7ffe0884dc00) = 18 [pid 3017] <... ioctl resumed>, 0x7ffe0884dc00) = 9 [pid 3017] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 117.899705][ T26] usb 3-1: Using ep0 maxpacket: 16 [ 117.904720][ T39] usb 5-1: new high-speed USB device number 37 using dummy_hcd [ 117.939777][ T305] usb 4-1: new high-speed USB device number 37 using dummy_hcd [pid 3040] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2988] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2988] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2988] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [pid 2988] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 2988] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3017] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 3017] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2988] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [pid 3017] <... ioctl resumed>, 0x7ffe0884dc00) = 92 [pid 3017] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [ 117.992166][ T2988] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 118.019773][ T26] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 118.030918][ T26] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 3017] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 4 [pid 3017] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 3017] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 8 [pid 3017] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 3017] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 8 [pid 3017] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3034] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 3034] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2989] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2989] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2989] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [ 118.149720][ T39] usb 5-1: Using ep0 maxpacket: 16 [pid 2989] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3017] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 3017] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2989] <... ioctl resumed>, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 2989] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3034] <... ioctl resumed>, 0x7ffe0884dc00) = 18 [pid 2989] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [pid 3034] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3040] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 3017] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 3040] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3017] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3034] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 3034] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2988] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2988] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2988] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 2988] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3040] <... ioctl resumed>, 0x7ffe0884dc00) = 18 [ 118.172851][ T2989] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 118.179851][ T305] usb 4-1: Using ep0 maxpacket: 16 [ 118.199784][ T26] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 118.209129][ T26] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 118.217349][ T26] usb 3-1: Product: syz [pid 3040] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2988] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [pid 3034] <... ioctl resumed>, 0x7ffe0884dc00) = 9 [pid 3034] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3040] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 3040] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3017] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 3034] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 3034] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3017] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3017] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3017] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b3ec) = 0 [pid 3017] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3040] <... ioctl resumed>, 0x7ffe0884dc00) = 9 [ 118.222301][ T26] usb 3-1: Manufacturer: syz [ 118.227000][ T26] usb 3-1: SerialNumber: syz [pid 3040] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3034] <... ioctl resumed>, 0x7ffe0884dc00) = 92 [pid 3017] <... ioctl resumed>, 0x7ffe0884dc00) = 0 [pid 3040] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 3034] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3040] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 92 [pid 3040] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3034] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [ 118.270048][ T39] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 118.281794][ T39] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 118.299782][ T305] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 3034] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 4 [pid 3034] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3040] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 3040] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3034] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 3034] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3040] <... ioctl resumed>, 0x7ffe0884dc00) = 4 [ 118.311158][ T305] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 3040] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3034] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 3034] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3040] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 3040] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3034] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 3034] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2989] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2989] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2989] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 2989] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3040] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 3040] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3034] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 2989] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [pid 3034] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3040] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 3040] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3034] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 3034] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2988] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2988] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3040] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 3040] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3034] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 2988] <... ioctl resumed>, 0x7ffe0884dc20) = 28 [pid 3034] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3040] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 3040] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3017] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 3017] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3040] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 3017] <... ioctl resumed>, 0x7ffe0884dc20) = 26 [ 118.449829][ T39] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 118.459026][ T39] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 118.467108][ T39] usb 5-1: Product: syz [ 118.471292][ T39] usb 5-1: Manufacturer: syz [ 118.475900][ T39] usb 5-1: SerialNumber: syz [ 118.480905][ T305] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 118.490006][ T305] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 3040] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3034] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 3034] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3034] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3034] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b3ec) = 0 [pid 3034] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3040] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 3040] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3040] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3040] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b3ec) = 0 [pid 3040] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3034] <... ioctl resumed>, 0x7ffe0884dc00) = 0 [pid 3040] <... ioctl resumed>, 0x7ffe0884dc00) = 0 [ 118.497826][ T305] usb 4-1: Product: syz [ 118.502231][ T305] usb 4-1: Manufacturer: syz [ 118.506926][ T305] usb 4-1: SerialNumber: syz [pid 2989] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2989] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc20) = 28 [pid 2988] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2988] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [pid 2988] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 2988] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe0884dc20) = 0 [pid 3017] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 3017] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 3017] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [pid 3017] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 3017] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe0884dc20) = 0 [pid 3034] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [ 118.660450][ T2988] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 118.683432][ T3017] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 3034] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3040] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 3040] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3034] <... ioctl resumed>, 0x7ffe0884dc20) = 26 [pid 3040] <... ioctl resumed>, 0x7ffe0884dc20) = 26 [pid 2989] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2989] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [pid 2989] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 2989] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe0884dc20) = 0 [pid 2988] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [ 118.831297][ T2989] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 2988] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc20) = 26 [pid 3017] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 3017] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 3017] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 3017] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe0884dc20) = 0 [ 118.889739][ T306] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 118.896068][ T306] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 118.903572][ T306] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 3034] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 3034] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 3034] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [pid 3034] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 3034] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3040] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 3040] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 3040] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [pid 3040] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 3040] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3034] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [pid 3040] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [ 118.962276][ T3034] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 118.972049][ T3040] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 2989] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 2989] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc20) = 26 [pid 2988] exit_group(0) = ? [pid 2988] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2988, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] umount2("./35", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 296] openat(AT_FDCWD, "./35", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 296] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 296] getdents64(3, 0x555556ae96f0 /* 3 entries */, 32768) = 80 [pid 296] umount2("./35/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 296] newfstatat(AT_FDCWD, "./35/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 296] unlink("./35/binderfs") = 0 [pid 296] getdents64(3, 0x555556ae96f0 /* 0 entries */, 32768) = 0 [pid 296] close(3) = 0 [pid 296] rmdir("./35") = 0 [pid 296] mkdir("./36", 0777) = 0 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556ae8650) = 3076 ./strace-static-x86_64: Process 3076 attached [pid 3076] set_robust_list(0x555556ae8660, 24) = 0 [pid 3076] chdir("./36") = 0 [pid 3076] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3017] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3076] <... prctl resumed>) = 0 [pid 3017] <... ioctl resumed>, 0x7ffe0884ec30) = 0 [pid 3017] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3076] setpgid(0, 0) = 0 [pid 3076] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3076] write(3, "1000", 4) = 4 [pid 3076] close(3) = 0 [pid 3076] symlink("/dev/binderfs", "./binderfs") = 0 [pid 3076] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3076] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe0884ec10) = 0 [pid 3076] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [ 119.069790][ T312] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 119.076247][ T312] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 119.083824][ T312] cdc_ncm 1-1:1.0: setting rx_max = 2048 [ 119.109848][ T306] cdc_ncm 2-1:1.0: setting tx_max = 184 [pid 3076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3017] <... ioctl resumed>, 0x7ffe0884dc20) = 28 [pid 3034] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 3034] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 3034] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 3034] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3040] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 3040] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 3040] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 3040] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3034] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [pid 3040] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [ 119.131099][ T306] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 119.149539][ T306] usb 2-1: USB disconnect, device number 37 [ 119.159023][ T306] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 2989] exit_group(0) = ? [pid 2989] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2989, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] umount2("./35", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 295] openat(AT_FDCWD, "./35", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 295] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 295] getdents64(3, 0x555556ae96f0 /* 3 entries */, 32768) = 80 [pid 295] umount2("./35/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 295] newfstatat(AT_FDCWD, "./35/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 295] unlink("./35/binderfs") = 0 [pid 295] getdents64(3, 0x555556ae96f0 /* 0 entries */, 32768) = 0 [pid 295] close(3) = 0 [pid 295] rmdir("./35") = 0 [pid 295] mkdir("./36", 0777) = 0 [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556ae8650) = 3101 ./strace-static-x86_64: Process 3101 attached [pid 3101] set_robust_list(0x555556ae8660, 24) = 0 [pid 3101] chdir("./36") = 0 [pid 3101] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3101] setpgid(0, 0) = 0 [pid 3101] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3101] write(3, "1000", 4) = 4 [pid 3101] close(3) = 0 [pid 3101] symlink("/dev/binderfs", "./binderfs") = 0 [pid 3101] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3101] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe0884ec10) = 0 [pid 3101] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3101] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [ 119.289801][ T312] cdc_ncm 1-1:1.0: setting tx_max = 184 [ 119.311403][ T312] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 119.334294][ T312] usb 1-1: USB disconnect, device number 37 [pid 3101] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3017] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 3017] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [pid 3017] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 3017] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe0884dc20) = 0 [pid 3034] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [ 119.342494][ T3017] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 119.344716][ T312] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 3034] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3040] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 3040] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3034] <... ioctl resumed>, 0x7ffe0884dc20) = 28 [pid 3040] <... ioctl resumed>, 0x7ffe0884dc20) = 28 [pid 3076] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 3076] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3017] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 3017] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3076] <... ioctl resumed>, 0x7ffe0884dc00) = 18 [ 119.529697][ T306] usb 2-1: new high-speed USB device number 38 using dummy_hcd [pid 3076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3017] <... ioctl resumed>, 0x7ffe0884dc20) = 26 [pid 3034] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 3034] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [ 119.579794][ T26] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 119.586063][ T26] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 119.593552][ T26] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 3034] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 3034] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3040] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 3040] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [pid 3040] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 3040] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3034] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [pid 3040] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [ 119.620407][ T3034] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 119.630807][ T3040] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 3101] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 3101] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 18 [ 119.719738][ T312] usb 1-1: new high-speed USB device number 38 using dummy_hcd [pid 3101] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3017] exit_group(0) = ? [pid 3017] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3017, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] umount2("./35", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 297] openat(AT_FDCWD, "./35", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 3076] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 3076] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 297] <... openat resumed>) = 3 [pid 297] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 297] getdents64(3, 0x555556ae96f0 /* 3 entries */, 32768) = 80 [pid 297] umount2("./35/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 297] newfstatat(AT_FDCWD, "./35/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 297] unlink("./35/binderfs") = 0 [pid 297] getdents64(3, 0x555556ae96f0 /* 0 entries */, 32768) = 0 [pid 297] close(3) = 0 [pid 297] rmdir("./35") = 0 [pid 297] mkdir("./36", 0777) = 0 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556ae8650) = 3106 ./strace-static-x86_64: Process 3106 attached [pid 3106] set_robust_list(0x555556ae8660, 24) = 0 [pid 3106] chdir("./36") = 0 [pid 3106] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3106] setpgid(0, 0) = 0 [pid 3106] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3106] write(3, "1000", 4) = 4 [pid 3106] close(3) = 0 [pid 3106] symlink("/dev/binderfs", "./binderfs") = 0 [pid 3106] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3106] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe0884ec10) = 0 [pid 3106] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3106] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 3106] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3076] <... ioctl resumed>, 0x7ffe0884dc00) = 18 [ 119.769728][ T306] usb 2-1: Using ep0 maxpacket: 16 [ 119.789831][ T26] cdc_ncm 3-1:1.0: setting tx_max = 184 [pid 3076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 3076] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3034] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 3034] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3076] <... ioctl resumed>, 0x7ffe0884dc00) = 9 [pid 3076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3040] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 3040] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3034] <... ioctl resumed>, 0x7ffe0884dc20) = 26 [ 119.811861][ T26] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 119.825965][ T26] usb 3-1: USB disconnect, device number 37 [ 119.833392][ T26] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [ 119.859790][ T39] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 3076] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 3040] <... ioctl resumed>, 0x7ffe0884dc20) = 26 [pid 3076] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 92 [ 119.866448][ T39] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 119.873917][ T305] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 119.881455][ T305] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 119.889059][ T39] cdc_ncm 5-1:1.0: setting rx_max = 2048 [ 119.895149][ T306] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 119.905935][ T305] cdc_ncm 4-1:1.0: setting rx_max = 2048 [pid 3076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [ 119.911743][ T306] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 3076] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 4 [pid 3076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3101] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 3076] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 3076] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3101] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 18 [pid 3076] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 3101] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 119.959708][ T312] usb 1-1: Using ep0 maxpacket: 16 [pid 3076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3101] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 3076] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 3101] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3076] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3101] <... ioctl resumed>, 0x7ffe0884dc00) = 9 [pid 3076] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 3076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3101] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 3076] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 3101] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3034] exit_group(0 [pid 3076] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3034] <... exit_group resumed>) = ? [pid 3034] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3034, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] umount2("./35", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 299] openat(AT_FDCWD, "./35", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 299] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 299] getdents64(3, 0x555556ae96f0 /* 3 entries */, 32768) = 80 [pid 299] umount2("./35/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 299] newfstatat(AT_FDCWD, "./35/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 299] unlink("./35/binderfs") = 0 [pid 299] getdents64(3, 0x555556ae96f0 /* 0 entries */, 32768) = 0 [pid 299] close(3) = 0 [pid 299] rmdir("./35") = 0 [pid 299] mkdir("./36", 0777) = 0 [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556ae8650) = 3107 ./strace-static-x86_64: Process 3107 attached [pid 3107] set_robust_list(0x555556ae8660, 24) = 0 [pid 3107] chdir("./36") = 0 [pid 3107] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3107] setpgid(0, 0) = 0 [pid 3107] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3107] write(3, "1000", 4) = 4 [pid 3107] close(3) = 0 [pid 3107] symlink("/dev/binderfs", "./binderfs") = 0 [pid 3107] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3107] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe0884ec10) = 0 [pid 3107] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3107] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 3107] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3101] <... ioctl resumed>, 0x7ffe0884dc00) = 92 [pid 3101] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3040] exit_group(0) = ? [pid 3040] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3040, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 298] umount2("./35", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 298] openat(AT_FDCWD, "./35", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 298] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 298] getdents64(3, 0x555556ae96f0 /* 3 entries */, 32768) = 80 [pid 298] umount2("./35/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 298] newfstatat(AT_FDCWD, "./35/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 298] unlink("./35/binderfs") = 0 [pid 298] getdents64(3, 0x555556ae96f0 /* 0 entries */, 32768) = 0 [pid 298] close(3) = 0 [pid 298] rmdir("./35") = 0 [pid 298] mkdir("./36", 0777) = 0 [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556ae8650) = 3108 ./strace-static-x86_64: Process 3108 attached [pid 3108] set_robust_list(0x555556ae8660, 24) = 0 [pid 3108] chdir("./36") = 0 [pid 3108] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3108] setpgid(0, 0) = 0 [pid 3108] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3108] write(3, "1000", 4) = 4 [pid 3108] close(3) = 0 [pid 3108] symlink("/dev/binderfs", "./binderfs") = 0 [pid 3108] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3108] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe0884ec10) = 0 [pid 3108] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3108] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 3108] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3076] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [ 120.079762][ T39] cdc_ncm 5-1:1.0: setting tx_max = 184 [ 120.085310][ T312] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 120.095980][ T306] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 120.105296][ T305] cdc_ncm 4-1:1.0: setting tx_max = 184 [ 120.113839][ T39] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 120.123967][ T306] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 120.133245][ T305] cdc_ncm 4-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 120.143269][ T312] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 120.152854][ T306] usb 2-1: Product: syz [ 120.156809][ T306] usb 2-1: Manufacturer: syz [ 120.164650][ T306] usb 2-1: SerialNumber: syz [ 120.169447][ T305] usb 4-1: USB disconnect, device number 37 [pid 3076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3101] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 3101] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 4 [pid 3101] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 3076] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 3101] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3076] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3076] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3076] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b3ec) = 0 [pid 3076] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3101] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 3076] <... ioctl resumed>, 0x7ffe0884dc00) = 0 [ 120.176621][ T39] usb 5-1: USB disconnect, device number 37 [ 120.182795][ T39] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [ 120.192660][ T305] cdc_ncm 4-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 3101] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 3101] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3106] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 3101] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 3106] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3101] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3106] <... ioctl resumed>, 0x7ffe0884dc00) = 18 [pid 3101] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 3106] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 120.259755][ T26] usb 3-1: new high-speed USB device number 38 using dummy_hcd [pid 3101] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 8 [pid 3101] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 3101] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3101] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3101] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b3ec) = 0 [pid 3101] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe0884dc00) = 0 [ 120.319838][ T312] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 120.329741][ T312] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 120.337600][ T312] usb 1-1: Product: syz [ 120.343428][ T312] usb 1-1: Manufacturer: syz [ 120.347853][ T312] usb 1-1: SerialNumber: syz [pid 3076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 3076] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc20) = 26 [pid 3106] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 3106] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 18 [ 120.499691][ T26] usb 3-1: Using ep0 maxpacket: 16 [pid 3106] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 3106] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 9 [pid 3106] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3101] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 3101] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3107] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 3106] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 3106] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3107] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3101] <... ioctl resumed>, 0x7ffe0884dc20) = 26 [ 120.579770][ T39] usb 5-1: new high-speed USB device number 38 using dummy_hcd [ 120.599724][ T305] usb 4-1: new high-speed USB device number 38 using dummy_hcd [pid 3108] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 3107] <... ioctl resumed>, 0x7ffe0884dc00) = 18 [pid 3106] <... ioctl resumed>, 0x7ffe0884dc00) = 92 [pid 3106] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3108] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3107] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3108] <... ioctl resumed>, 0x7ffe0884dc00) = 18 [pid 3108] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3106] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 3106] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 3076] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 3076] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [pid 3076] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 3076] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3106] <... ioctl resumed>, 0x7ffe0884dc00) = 4 [pid 3106] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3076] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [pid 3106] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [ 120.619802][ T26] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 120.630838][ T26] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 120.662030][ T3076] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 3106] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 8 [pid 3106] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 3106] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 8 [pid 3106] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec10) = 0 [pid 3106] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 8 [pid 3106] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3101] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 3101] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 3101] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b80c) = 10 [pid 3101] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b81c) = -1 EINVAL (Invalid argument) [pid 3101] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe0884dc20) = 0 [pid 3107] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 3107] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3108] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 3106] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 3108] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3106] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3106] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3106] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b3ec) = 0 [pid 3106] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3107] <... ioctl resumed>, 0x7ffe0884dc00) = 18 [pid 3107] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3106] <... ioctl resumed>, 0x7ffe0884dc00) = 0 [pid 3108] <... ioctl resumed>, 0x7ffe0884dc00) = 18 [pid 3108] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 120.799758][ T26] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 120.808625][ T26] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 120.810524][ T3101] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 120.817337][ T26] usb 3-1: Product: syz [ 120.827625][ T26] usb 3-1: Manufacturer: syz [ 120.832293][ T39] usb 5-1: Using ep0 maxpacket: 16 [ 120.837611][ T26] usb 3-1: SerialNumber: syz [ 120.842146][ T305] usb 4-1: Using ep0 maxpacket: 16 [pid 3076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 3076] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 3076] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 3076] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3107] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 3107] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3076] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [pid 3108] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 3108] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3107] <... ioctl resumed>, 0x7ffe0884dc00) = 9 [pid 3107] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3108] <... ioctl resumed>, 0x7ffe0884dc00) = 9 [pid 3108] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3107] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 3107] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3108] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 3108] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3107] <... ioctl resumed>, 0x7ffe0884dc00) = 92 [pid 3108] <... ioctl resumed>, 0x7ffe0884dc00) = 92 [pid 3108] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3107] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3108] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 3107] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 3108] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3107] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3108] <... ioctl resumed>, 0x7ffe0884dc00) = 4 [pid 3107] <... ioctl resumed>, 0x7ffe0884dc00) = 4 [pid 3108] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 120.949745][ T39] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 120.960819][ T305] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 120.971733][ T39] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 120.981545][ T305] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [pid 3107] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3101] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 3101] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 3101] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 3101] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3108] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 3107] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 3101] <... ioctl resumed>, 0x7ffe0884dc20) = 0 [pid 3107] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3108] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 8 [pid 3107] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 3108] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3107] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3106] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 3106] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3108] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 3107] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 3108] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3107] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3106] <... ioctl resumed>, 0x7ffe0884dc20) = 26 [pid 3076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [pid 3076] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3107] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 3108] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 3107] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3108] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3076] <... ioctl resumed>, 0x7ffe0884dc20) = 28 [pid 3108] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 3107] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 3108] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3107] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc00) = 8 [pid 3108] <... ioctl resumed>, 0x7ffe0884dc00) = 8 [pid 3108] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 121.149757][ T39] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 121.158719][ T305] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 121.167986][ T39] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 121.175998][ T305] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 121.183834][ T39] usb 5-1: Product: syz [ 121.187801][ T39] usb 5-1: Manufacturer: syz [ 121.192266][ T305] usb 4-1: Product: syz [pid 3107] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3108] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 3107] <... ioctl resumed>, 0x7ffe0884ec10) = 0 [pid 3107] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3107] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3107] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b3ec) = 0 [pid 3107] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3108] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3108] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3108] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f39fb15b3ec) = 0 [pid 3108] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe0884dc00) = 0 [pid 3107] <... ioctl resumed>, 0x7ffe0884dc00) = 0 [pid 3101] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe0884ec30) = 0 [ 121.196212][ T305] usb 4-1: Manufacturer: syz [ 121.200682][ T39] usb 5-1: SerialNumber: syz [ 121.205320][ T305] usb 4-1: SerialNumber: syz [pid 3101] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe0884dc20) = 28