./strace-static-x86_64 -e \!wait4,clock_nanosleep,nanosleep -s 100 -x -f ./syz-executor3193554513 <...> Warning: Permanently added '10.128.1.76' (ED25519) to the list of known hosts. execve("./syz-executor3193554513", ["./syz-executor3193554513"], 0x7ffea5517b20 /* 10 vars */) = 0 brk(NULL) = 0x55557e72e000 brk(0x55557e72ed00) = 0x55557e72ed00 arch_prctl(ARCH_SET_FS, 0x55557e72e380) = 0 set_tid_address(0x55557e72e650) = 346 set_robust_list(0x55557e72e660, 24) = 0 rseq(0x55557e72eca0, 0x20, 0, 0x53053053) = -1 ENOSYS (Function not implemented) prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 readlink("/proc/self/exe", "/root/syz-executor3193554513", 4096) = 28 getrandom("\x5d\xc6\x04\x7a\x03\x9f\x20\x6f", 8, GRND_NONBLOCK) = 8 brk(NULL) = 0x55557e72ed00 brk(0x55557e74fd00) = 0x55557e74fd00 brk(0x55557e750000) = 0x55557e750000 mprotect(0x7f288faf7000, 16384, PROT_READ) = 0 mmap(0x1ffff000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x1ffff000 mmap(0x20000000, 16777216, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x20000000 mmap(0x21000000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x21000000 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55557e72e650) = 347 openat(AT_FDCWD, "/sys/kernel/debug/x86/nmi_longest_ns", O_WRONLY|O_CLOEXEC) = 3 write(3, "10000000000", 11) = 11 close(3) = 0 openat(AT_FDCWD, "/proc/sys/kernel/hung_task_check_interval_secs", O_WRONLY|O_CLOEXEC) = 3 write(3, "20", 2) = 2 close(3) = 0 openat(AT_FDCWD, "/proc/sys/net/core/bpf_jit_kallsyms", O_WRONLY|O_CLOEXEC) = 3 write(3, "1", 1) = 1 close(3) = 0 openat(AT_FDCWD, "/proc/sys/net/core/bpf_jit_harden", O_WRONLY|O_CLOEXEC) = 3 write(3, "0", 1) = 1 close(3) = 0 openat(AT_FDCWD, "/proc/sys/kernel/kptr_restrict", O_WRONLY|O_CLOEXEC) = 3 write(3, "0", 1) = 1 close(3) = 0 openat(AT_FDCWD, "/proc/sys/kernel/softlockup_all_cpu_backtrace", O_WRONLY|O_CLOEXEC) = 3 write(3, "1", 1) = 1 close(3) = 0 openat(AT_FDCWD, "/proc/sys/fs/mount-max", O_WRONLY|O_CLOEXEC) = 3 write(3, "100", 3) = 3 close(3) = 0 openat(AT_FDCWD, "/proc/sys/vm/oom_dump_tasks", O_WRONLY|O_CLOEXEC) = 3 write(3, "0", 1) = 1 close(3) = 0 openat(AT_FDCWD, "/proc/sys/debug/exception-trace", O_WRONLY|O_CLOEXEC) = 3 write(3, "0", 1) = 1 close(3) = 0 openat(AT_FDCWD, "/proc/sys/kernel/printk", O_WRONLY|O_CLOEXEC) = 3 write(3, "7 4 1 3", 7) = 7 close(3) = 0 openat(AT_FDCWD, "/proc/sys/kernel/keys/gc_delay", O_WRONLY|O_CLOEXEC) = 3 write(3, "1", 1) = 1 close(3) = 0 openat(AT_FDCWD, "/proc/sys/vm/oom_kill_allocating_task", O_WRONLY|O_CLOEXEC) = 3 write(3, "1", 1) = 1 close(3) = 0 openat(AT_FDCWD, "/proc/sys/kernel/ctrl-alt-del", O_WRONLY|O_CLOEXEC) = 3 write(3, "0", 1) = 1 close(3) = 0 openat(AT_FDCWD, "/proc/sys/kernel/cad_pid", O_WRONLY|O_CLOEXEC) = 3 write(3, "347", 3) = 3 close(3) = 0 kill(347, SIGKILL) = 0 ./strace-static-x86_64: Process 347 attached [pid 347] +++ killed by SIGKILL +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=347, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55557e72e650) = 348 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55557e72e650) = 349 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55557e72e650) = 350 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55557e72e650) = 351 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55557e72e650) = 352 ./strace-static-x86_64: Process 351 attached [pid 351] set_robust_list(0x55557e72e660, 24) = 0 [pid 351] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55557e72e650) = 353 executing program ./strace-static-x86_64: Process 353 attached [pid 353] set_robust_list(0x55557e72e660, 24) = 0 [pid 353] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 353] setpgid(0, 0) = 0 [pid 353] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 353] write(3, "1000", 4) = 4 [pid 353] close(3) = 0 [pid 353] write(1, "executing program\n", 18) = 18 [pid 353] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 353] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffdae3184f0) = 0 [pid 353] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 353] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae3184f0) = 0 [pid 353] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 352 attached ./strace-static-x86_64: Process 350 attached ./strace-static-x86_64: Process 349 attached ./strace-static-x86_64: Process 348 attached [pid 352] set_robust_list(0x55557e72e660, 24 [pid 348] set_robust_list(0x55557e72e660, 24 [pid 352] <... set_robust_list resumed>) = 0 [pid 348] <... set_robust_list resumed>) = 0 [pid 352] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 348] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 349] set_robust_list(0x55557e72e660, 24 [pid 350] set_robust_list(0x55557e72e660, 24) = 0 [pid 349] <... set_robust_list resumed>) = 0 [pid 350] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 349] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 352] <... clone resumed>, child_tidptr=0x55557e72e650) = 358 [pid 348] <... clone resumed>, child_tidptr=0x55557e72e650) = 357 [pid 350] <... clone resumed>, child_tidptr=0x55557e72e650) = 360 [pid 349] <... clone resumed>, child_tidptr=0x55557e72e650) = 359 ./strace-static-x86_64: Process 357 attached [pid 357] set_robust_list(0x55557e72e660, 24) = 0 [pid 357] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 357] setpgid(0, 0) = 0 [pid 357] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 357] write(3, "1000", 4) = 4 [pid 357] close(3) = 0 [pid 357] write(1, "executing program\n", 18./strace-static-x86_64: Process 358 attached [pid 358] set_robust_list(0x55557e72e660, 24) = 0 [pid 358] prctl(PR_SET_PDEATHSIG, SIGKILLexecuting program ./strace-static-x86_64: Process 360 attached ./strace-static-x86_64: Process 359 attached [pid 357] <... write resumed>) = 18 [pid 358] <... prctl resumed>) = 0 [pid 358] setpgid(0, 0) = 0 [pid 358] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 358] write(3, "1000", 4) = 4 [pid 358] close(3) = 0 [pid 358] write(1, "executing program\n", 18executing program ) = 18 [pid 358] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 358] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffdae3184f0) = 0 [ 73.697473][ T28] audit: type=1400 audit(1737014527.827:66): avc: denied { execmem } for pid=346 comm="syz-executor319" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 73.717007][ T28] audit: type=1400 audit(1737014527.827:67): avc: denied { read write } for pid=353 comm="syz-executor319" name="raw-gadget" dev="devtmpfs" ino=254 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [pid 358] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 358] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae3184f0) = 0 [pid 358] ioctl(3, USB_RAW_IOCTL_EVENT_FETCHexecuting program [pid 360] set_robust_list(0x55557e72e660, 24) = 0 [pid 360] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 360] setpgid(0, 0) = 0 [pid 360] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 360] write(3, "1000", 4) = 4 [pid 360] close(3) = 0 [pid 360] write(1, "executing program\n", 18) = 18 [pid 360] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 360] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffdae3184f0) = 0 [pid 360] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 360] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae3184f0) = 0 [pid 360] ioctl(3, USB_RAW_IOCTL_EVENT_FETCHexecuting program [pid 359] set_robust_list(0x55557e72e660, 24) = 0 [pid 359] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 359] setpgid(0, 0) = 0 [pid 359] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 359] write(3, "1000", 4) = 4 [pid 359] close(3) = 0 [pid 359] write(1, "executing program\n", 18) = 18 [pid 359] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 359] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffdae3184f0) = 0 [pid 359] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 359] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae3184f0) = 0 [pid 359] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 357] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 357] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffdae3184f0) = 0 [pid 357] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 357] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae3184f0) = 0 [ 73.741680][ T28] audit: type=1400 audit(1737014527.827:68): avc: denied { open } for pid=353 comm="syz-executor319" path="/dev/raw-gadget" dev="devtmpfs" ino=254 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 73.765251][ T28] audit: type=1400 audit(1737014527.827:69): avc: denied { ioctl } for pid=353 comm="syz-executor319" path="/dev/raw-gadget" dev="devtmpfs" ino=254 ioctlcmd=0x5500 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [pid 357] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 353] <... ioctl resumed>, 0x7ffdae3184f0) = 0 [pid 353] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae3174e0) = 18 [ 73.962305][ T19] usb 4-1: new high-speed USB device number 2 using dummy_hcd [pid 353] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 358] <... ioctl resumed>, 0x7ffdae3184f0) = 0 [pid 358] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae3174e0) = 18 [pid 358] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 360] <... ioctl resumed>, 0x7ffdae3184f0) = 0 [pid 360] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae3174e0) = 18 [ 74.012315][ T223] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 74.022282][ T24] usb 3-1: new high-speed USB device number 2 using dummy_hcd [pid 360] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 357] <... ioctl resumed>, 0x7ffdae3184f0) = 0 [pid 359] <... ioctl resumed>, 0x7ffdae3184f0) = 0 [pid 357] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 359] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 357] <... ioctl resumed>, 0x7ffdae3174e0) = 18 [pid 359] <... ioctl resumed>, 0x7ffdae3174e0) = 18 [pid 359] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 74.062294][ T361] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 74.069656][ T39] usb 2-1: new high-speed USB device number 2 using dummy_hcd [pid 357] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 353] <... ioctl resumed>, 0x7ffdae3184f0) = 0 [pid 353] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae3174e0) = 18 [pid 353] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae3184f0) = 0 [pid 353] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae3174e0) = 9 [pid 353] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae3184f0) = 0 [pid 353] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae3174e0) = 92 [ 74.144288][ T19] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 74.155102][ T19] usb 4-1: config 1 interface 1 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 8 [ 74.167836][ T19] usb 4-1: too many endpoints for config 1 interface 1 altsetting 1: 34, using maximum allowed: 30 [ 74.178347][ T19] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 14385, setting to 1024 [pid 353] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 358] <... ioctl resumed>, 0x7ffdae3184f0) = 0 [pid 358] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae3174e0) = 18 [pid 358] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae3184f0) = 0 [pid 358] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae3174e0) = 9 [pid 358] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae3184f0) = 0 [pid 358] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae3174e0) = 92 [pid 353] <... ioctl resumed>, 0x7ffdae3184f0) = 0 [pid 353] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 358] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 353] <... ioctl resumed>, 0x7ffdae3174e0) = 4 [pid 353] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae3184f0) = 0 [pid 353] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae3174e0) = 8 [pid 353] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae3184f0) = 0 [pid 353] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae3174e0) = 8 [pid 353] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae3184f0) = 0 [pid 353] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae3174e0) = 8 [ 74.189614][ T19] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [ 74.199577][ T19] usb 4-1: config 1 interface 1 altsetting 1 has 2 endpoint descriptors, different from the interface descriptor's value: 34 [ 74.206235][ T223] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 74.217056][ T19] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 74.223628][ T223] usb 5-1: config 1 interface 1 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 8 [pid 353] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 360] <... ioctl resumed>, 0x7ffdae3184f0) = 0 [pid 360] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae3174e0) = 18 [pid 359] <... ioctl resumed>, 0x7ffdae3184f0) = 0 [pid 357] <... ioctl resumed>, 0x7ffdae3184f0) = 0 [ 74.232943][ T19] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 74.245065][ T223] usb 5-1: too many endpoints for config 1 interface 1 altsetting 1: 34, using maximum allowed: 30 [ 74.252912][ T19] usb 4-1: Product: syz [ 74.263543][ T223] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 14385, setting to 1024 [ 74.267458][ T19] usb 4-1: Manufacturer: syz [ 74.278605][ T223] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [pid 360] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 359] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 357] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 360] <... ioctl resumed>, 0x7ffdae3184f0) = 0 [pid 360] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 353] <... ioctl resumed>, 0x7ffdae3184f0) = 0 [pid 353] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 353] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 353] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f288fafd3ec) = 0 [pid 353] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffdae3174e0) = 0 [pid 359] <... ioctl resumed>, 0x7ffdae3174e0) = 18 [pid 360] <... ioctl resumed>, 0x7ffdae3174e0) = 9 [pid 359] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 360] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 359] <... ioctl resumed>, 0x7ffdae3184f0) = 0 [pid 357] <... ioctl resumed>, 0x7ffdae3174e0) = 18 [pid 360] <... ioctl resumed>, 0x7ffdae3184f0) = 0 [pid 360] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 359] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 357] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae3184f0) = 0 [pid 357] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 358] <... ioctl resumed>, 0x7ffdae3184f0) = 0 [pid 358] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 359] <... ioctl resumed>, 0x7ffdae3174e0) = 9 [pid 359] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 360] <... ioctl resumed>, 0x7ffdae3174e0) = 92 [pid 360] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 357] <... ioctl resumed>, 0x7ffdae3174e0) = 9 [pid 357] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 358] <... ioctl resumed>, 0x7ffdae3174e0) = 4 [pid 358] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 359] <... ioctl resumed>, 0x7ffdae3184f0) = 0 [pid 359] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 357] <... ioctl resumed>, 0x7ffdae3184f0) = 0 [pid 357] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 359] <... ioctl resumed>, 0x7ffdae3174e0) = 92 [pid 359] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 357] <... ioctl resumed>, 0x7ffdae3174e0) = 92 [ 74.282892][ T19] usb 4-1: SerialNumber: syz [ 74.292605][ T223] usb 5-1: config 1 interface 1 altsetting 1 has 2 endpoint descriptors, different from the interface descriptor's value: 34 [ 74.311448][ T24] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 74.323054][ T361] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 74.333854][ T39] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 357] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 358] <... ioctl resumed>, 0x7ffdae3184f0) = 0 [pid 358] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae3174e0) = 8 [pid 358] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae3184f0) = 0 [pid 358] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae3174e0) = 8 [ 74.344612][ T39] usb 2-1: config 1 interface 1 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 8 [ 74.357416][ T24] usb 3-1: config 1 interface 1 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 8 [ 74.370609][ T361] usb 1-1: config 1 interface 1 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 8 [ 74.383770][ T39] usb 2-1: too many endpoints for config 1 interface 1 altsetting 1: 34, using maximum allowed: 30 [pid 358] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae3184f0) = 0 [pid 358] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae3174e0) = 8 [ 74.394827][ T24] usb 3-1: too many endpoints for config 1 interface 1 altsetting 1: 34, using maximum allowed: 30 [ 74.405418][ T223] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 74.414460][ T361] usb 1-1: too many endpoints for config 1 interface 1 altsetting 1: 34, using maximum allowed: 30 [ 74.424993][ T223] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 74.432810][ T24] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 14385, setting to 1024 [ 74.443674][ T39] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 14385, setting to 1024 [ 74.454566][ T361] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 14385, setting to 1024 [ 74.465436][ T223] usb 5-1: Product: syz [ 74.469406][ T223] usb 5-1: Manufacturer: syz [ 74.473858][ T223] usb 5-1: SerialNumber: syz [ 74.478582][ T24] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [pid 358] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 353] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae318510) = 0 [pid 353] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 353] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f288fafd80c) = 10 [pid 353] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 358] <... ioctl resumed>, 0x7ffdae3184f0) = 0 [pid 358] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 358] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 358] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f288fafd3ec) = 0 [pid 358] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 353] <... ioctl resumed>, 0x7f288fafd81c) = -1 EINVAL (Invalid argument) [pid 353] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffdae317500) = 0 [pid 358] <... ioctl resumed>, 0x7ffdae3174e0) = 0 [ 74.488316][ T39] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [ 74.498119][ T361] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [ 74.505484][ T353] raw-gadget.0 gadget.3: fail, usb_ep_enable returned -22 [ 74.508505][ T24] usb 3-1: config 1 interface 1 altsetting 1 has 2 endpoint descriptors, different from the interface descriptor's value: 34 [ 74.528573][ T39] usb 2-1: config 1 interface 1 altsetting 1 has 2 endpoint descriptors, different from the interface descriptor's value: 34 [pid 359] <... ioctl resumed>, 0x7ffdae3184f0) = 0 [pid 357] <... ioctl resumed>, 0x7ffdae3184f0) = 0 [pid 360] <... ioctl resumed>, 0x7ffdae3184f0) = 0 [pid 359] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 360] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae3174e0) = 4 [pid 357] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 360] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 359] <... ioctl resumed>, 0x7ffdae3174e0) = 4 [pid 359] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 357] <... ioctl resumed>, 0x7ffdae3174e0) = 4 [pid 357] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 359] <... ioctl resumed>, 0x7ffdae3184f0) = 0 [pid 359] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 357] <... ioctl resumed>, 0x7ffdae3184f0) = 0 [pid 360] <... ioctl resumed>, 0x7ffdae3184f0) = 0 [pid 359] <... ioctl resumed>, 0x7ffdae3174e0) = 8 [pid 357] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 360] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 359] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 360] <... ioctl resumed>, 0x7ffdae3174e0) = 8 [pid 357] <... ioctl resumed>, 0x7ffdae3174e0) = 8 [pid 360] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 357] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 359] <... ioctl resumed>, 0x7ffdae3184f0) = 0 [pid 357] <... ioctl resumed>, 0x7ffdae3184f0) = 0 [pid 360] <... ioctl resumed>, 0x7ffdae3184f0) = 0 [pid 359] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 360] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 359] <... ioctl resumed>, 0x7ffdae3174e0) = 8 [pid 359] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 360] <... ioctl resumed>, 0x7ffdae3174e0) = 8 [pid 360] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 357] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae3174e0) = 8 [pid 357] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 359] <... ioctl resumed>, 0x7ffdae3184f0) = 0 [pid 360] <... ioctl resumed>, 0x7ffdae3184f0) = 0 [pid 359] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 357] <... ioctl resumed>, 0x7ffdae3184f0) = 0 [pid 360] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 359] <... ioctl resumed>, 0x7ffdae3174e0) = 8 [pid 359] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 357] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 360] <... ioctl resumed>, 0x7ffdae3174e0) = 8 [pid 357] <... ioctl resumed>, 0x7ffdae3174e0) = 8 [pid 360] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 74.541413][ T361] usb 1-1: config 1 interface 1 altsetting 1 has 2 endpoint descriptors, different from the interface descriptor's value: 34 [ 74.558680][ T39] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 74.568710][ T361] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 74.577807][ T24] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 74.586680][ T361] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 74.594601][ T39] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 74.602388][ T24] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 74.610190][ T24] usb 3-1: Product: syz [ 74.614217][ T39] usb 2-1: Product: syz [ 74.618160][ T39] usb 2-1: Manufacturer: syz [ 74.622626][ T361] usb 1-1: Product: syz [ 74.626580][ T361] usb 1-1: Manufacturer: syz [ 74.631006][ T361] usb 1-1: SerialNumber: syz [ 74.635468][ T39] usb 2-1: SerialNumber: syz [ 74.640243][ T24] usb 3-1: Manufacturer: syz [pid 357] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 359] <... ioctl resumed>, 0x7ffdae3184f0) = 0 [pid 359] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 359] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 359] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f288fafd3ec) = 0 [pid 359] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 357] <... ioctl resumed>, 0x7ffdae3184f0) = 0 [pid 359] <... ioctl resumed>, 0x7ffdae3174e0) = 0 [pid 357] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 360] <... ioctl resumed>, 0x7ffdae3184f0) = 0 [pid 357] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 360] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 357] <... ioctl resumed>, 0) = 0 [pid 360] <... ioctl resumed>, 0) = 0 [pid 357] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 360] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 357] <... ioctl resumed>, 0x7f288fafd3ec) = 0 [pid 360] <... ioctl resumed>, 0) = 0 [pid 357] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 360] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f288fafd3ec) = 0 [pid 357] <... ioctl resumed>, 0x7ffdae3174e0) = 0 [pid 360] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffdae3174e0) = 0 [ 74.645805][ T24] usb 3-1: SerialNumber: syz [pid 353] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae318510) = 0 [pid 353] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 353] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 353] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffdae317500) = 0 [pid 358] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae318510) = 0 [pid 358] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 358] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f288fafd80c) = 10 [pid 358] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f288fafd81c) = -1 EINVAL (Invalid argument) [pid 358] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffdae317500) = 0 [ 74.729062][ T358] raw-gadget.1 gadget.4: fail, usb_ep_enable returned -22 [pid 359] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae318510) = 0 [pid 359] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 359] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f288fafd80c) = 10 [pid 359] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f288fafd81c) = -1 EINVAL (Invalid argument) [pid 360] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 357] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 360] <... ioctl resumed>, 0x7ffdae318510) = 0 [pid 359] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 357] <... ioctl resumed>, 0x7ffdae318510) = 0 [pid 360] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 359] <... ioctl resumed>, 0x7ffdae317500) = 0 [pid 357] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 360] <... ioctl resumed>, 0) = 0 [pid 357] <... ioctl resumed>, 0) = 0 [pid 360] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 357] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 360] <... ioctl resumed>, 0x7f288fafd80c) = 10 [pid 357] <... ioctl resumed>, 0x7f288fafd80c) = 10 [pid 360] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 357] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 360] <... ioctl resumed>, 0x7f288fafd81c) = -1 EINVAL (Invalid argument) [pid 360] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffdae317500) = 0 [pid 357] <... ioctl resumed>, 0x7f288fafd81c) = -1 EINVAL (Invalid argument) [pid 357] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffdae317500) = 0 [ 74.852681][ T359] raw-gadget.3 gadget.1: fail, usb_ep_enable returned -22 [ 74.861202][ T360] raw-gadget.2 gadget.2: fail, usb_ep_enable returned -22 [ 74.862376][ T357] raw-gadget.4 gadget.0: fail, usb_ep_enable returned -22 [pid 353] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae318510) = 0 [pid 353] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae317500) = 28 [pid 358] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae318510) = 0 [pid 358] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 358] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 358] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffdae317500) = 0 [pid 359] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae318510) = 0 [pid 359] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 359] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 359] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffdae317500) = 0 [pid 360] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae318510) = 0 [pid 360] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 360] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 360] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffdae317500) = 0 [pid 357] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae318510) = 0 [pid 357] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 357] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 357] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffdae317500) = 0 [pid 353] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae318510) = 0 [pid 353] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f288fafd80c) = 10 [pid 353] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f288fafd81c) = -1 EINVAL (Invalid argument) [pid 353] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffdae317500) = 0 [pid 358] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae318510) = 0 [pid 358] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae317500) = 28 [ 75.120930][ T353] raw-gadget.0 gadget.3: fail, usb_ep_enable returned -22 [pid 359] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae318510) = 0 [pid 359] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae317500) = 28 [pid 360] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae318510) = 0 [pid 357] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 360] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 357] <... ioctl resumed>, 0x7ffdae318510) = 0 [pid 360] <... ioctl resumed>, 0x7ffdae317500) = 28 [pid 357] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae317500) = 28 [pid 353] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae318510) = 0 [pid 353] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae317500) = 26 [pid 358] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae318510) = 0 [pid 358] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f288fafd80c) = 10 [pid 358] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f288fafd81c) = -1 EINVAL (Invalid argument) [pid 358] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffdae317500) = 0 [ 75.329625][ T19] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 75.336025][ T19] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 75.343280][ T19] cdc_ncm 4-1:1.0: setting rx_max = 2048 [ 75.343883][ T358] raw-gadget.1 gadget.4: fail, usb_ep_enable returned -22 [pid 359] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae318510) = 0 [pid 359] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f288fafd80c) = 10 [pid 359] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f288fafd81c) = -1 EINVAL (Invalid argument) [pid 359] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffdae317500) = 0 [pid 360] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae318510) = 0 [pid 360] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f288fafd80c) = 10 [pid 360] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 357] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae318510) = 0 [pid 357] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f288fafd80c) = 10 [pid 357] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 360] <... ioctl resumed>, 0x7f288fafd81c) = -1 EINVAL (Invalid argument) [pid 360] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffdae317500) = 0 [pid 357] <... ioctl resumed>, 0x7f288fafd81c) = -1 EINVAL (Invalid argument) [pid 357] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffdae317500) = 0 [pid 353] exit_group(0) = ? [ 75.463258][ T359] raw-gadget.3 gadget.1: fail, usb_ep_enable returned -22 [ 75.478515][ T360] raw-gadget.2 gadget.2: fail, usb_ep_enable returned -22 [ 75.479637][ T357] raw-gadget.4 gadget.0: fail, usb_ep_enable returned -22 [pid 353] +++ exited with 0 +++ [pid 351] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=353, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 351] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55557e72e650) = 372 ./strace-static-x86_64: Process 372 attached [pid 372] set_robust_list(0x55557e72e660, 24) = 0 [pid 372] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 372] setpgid(0, 0) = 0 [pid 372] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 372] write(3, "1000", 4) = 4 [pid 372] close(3) = 0 executing program [pid 372] write(1, "executing program\n", 18) = 18 [pid 372] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 372] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffdae3184f0) = 0 [pid 372] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 372] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae3184f0) = 0 [pid 372] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 358] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae318510) = 0 [pid 358] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae317500) = 26 [ 75.530975][ T19] cdc_ncm 4-1:1.0: setting tx_max = 184 [ 75.538245][ T19] cdc_ncm 4-1:1.0 eth1: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 75.554319][ T19] usb 4-1: USB disconnect, device number 2 [ 75.563260][ T223] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 75.565932][ T28] audit: type=1400 audit(1737014529.697:70): avc: denied { read } for pid=140 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=1 [ 75.572854][ T223] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 75.600273][ T223] cdc_ncm 5-1:1.0: setting rx_max = 2048 [ 75.601302][ T19] cdc_ncm 4-1:1.0 eth1: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM (NO ZLP) [pid 359] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae318510) = 0 [pid 359] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae317500) = 26 [pid 360] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae318510) = 0 [pid 360] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 357] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 360] <... ioctl resumed>, 0x7ffdae317500) = 26 [pid 357] <... ioctl resumed>, 0x7ffdae318510) = 0 [pid 357] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae317500) = 26 [ 75.672686][ T39] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 75.678993][ T39] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 75.686668][ T39] cdc_ncm 2-1:1.0: setting rx_max = 2048 [ 75.693919][ T24] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 75.700318][ T361] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 75.706942][ T24] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 75.714890][ T361] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 75.722117][ T361] cdc_ncm 1-1:1.0: setting rx_max = 2048 [ 75.727983][ T24] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 358] exit_group(0) = ? [pid 358] +++ exited with 0 +++ [pid 352] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=358, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 352] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55557e72e650) = 398 ./strace-static-x86_64: Process 398 attached [pid 398] set_robust_list(0x55557e72e660, 24) = 0 [pid 398] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 398] setpgid(0, 0) = 0 [pid 398] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 398] write(3, "1000", 4) = 4 [pid 398] close(3) = 0 [pid 398] write(1, "executing program\n", 18executing program ) = 18 [pid 398] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 398] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffdae3184f0) = 0 [pid 398] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 398] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae3184f0) = 0 [ 75.791533][ T223] cdc_ncm 5-1:1.0: setting tx_max = 184 [ 75.806110][ T223] cdc_ncm 5-1:1.0 eth1: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 75.818540][ T223] usb 5-1: USB disconnect, device number 2 [ 75.831147][ T223] cdc_ncm 5-1:1.0 eth1: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM (NO ZLP) [pid 398] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 359] exit_group(0) = ? [pid 359] +++ exited with 0 +++ [pid 349] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=359, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 349] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 349] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55557e72e650) = 402 ./strace-static-x86_64: Process 402 attached [pid 402] set_robust_list(0x55557e72e660, 24) = 0 [pid 402] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 402] setpgid(0, 0) = 0 [pid 402] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 402] write(3, "1000", 4) = 4 [pid 402] close(3) = 0 executing program [pid 402] write(1, "executing program\n", 18) = 18 [pid 402] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 402] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffdae3184f0) = 0 [pid 402] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 360] exit_group(0) = ? [pid 360] +++ exited with 0 +++ [pid 350] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=360, si_uid=0, si_status=0, si_utime=1, si_stime=1} --- [pid 350] restart_syscall(<... resuming interrupted clone ...> [pid 402] <... ioctl resumed>, 0) = 0 [pid 402] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae3184f0) = 0 [pid 402] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 357] exit_group(0) = ? [pid 357] +++ exited with 0 +++ [pid 348] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=357, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 348] restart_syscall(<... resuming interrupted clone ...> [pid 350] <... restart_syscall resumed>) = 0 [pid 350] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55557e72e650) = 403 [pid 348] <... restart_syscall resumed>) = 0 [pid 348] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55557e72e650) = 404 ./strace-static-x86_64: Process 404 attached [pid 404] set_robust_list(0x55557e72e660, 24) = 0 [pid 404] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [ 75.880944][ T39] cdc_ncm 2-1:1.0: setting tx_max = 184 [ 75.888580][ T39] cdc_ncm 2-1:1.0 eth1: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 75.900682][ T24] cdc_ncm 3-1:1.0: setting tx_max = 184 [ 75.908022][ T361] cdc_ncm 1-1:1.0: setting tx_max = 184 [ 75.915682][ T24] cdc_ncm 3-1:1.0 eth2: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [pid 404] setpgid(0, 0) = 0 [pid 404] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 404] write(3, "1000", 4) = 4 [pid 404] close(3) = 0 [pid 404] write(1, "executing program\n", 18executing program ) = 18 [pid 404] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 ./strace-static-x86_64: Process 403 attached [pid 403] set_robust_list(0x55557e72e660, 24) = 0 [pid 403] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 404] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffdae3184f0) = 0 [pid 404] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 404] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae3184f0) = 0 [pid 404] ioctl(3, USB_RAW_IOCTL_EVENT_FETCHexecuting program [pid 403] <... prctl resumed>) = 0 [pid 403] setpgid(0, 0) = 0 [pid 403] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 403] write(3, "1000", 4) = 4 [pid 403] close(3) = 0 [pid 403] write(1, "executing program\n", 18) = 18 [pid 403] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 403] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffdae3184f0) = 0 [pid 403] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 403] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae3184f0) = 0 [ 75.927182][ T39] usb 2-1: USB disconnect, device number 2 [ 75.935456][ T39] cdc_ncm 2-1:1.0 eth1: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM (NO ZLP) [ 75.945905][ T361] cdc_ncm 1-1:1.0 eth3: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 75.965590][ T24] usb 3-1: USB disconnect, device number 2 [ 75.971515][ T24] cdc_ncm 3-1:1.0 eth2: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM (NO ZLP) [pid 403] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 372] <... ioctl resumed>, 0x7ffdae3184f0) = 0 [pid 372] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae3174e0) = 18 [ 76.002312][ T19] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 76.003591][ T361] usb 1-1: USB disconnect, device number 2 [ 76.017402][ T361] cdc_ncm 1-1:1.0 eth3: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM (NO ZLP) [pid 372] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae3184f0) = 0 [pid 372] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae3174e0) = 18 [pid 372] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae3184f0) = 0 [pid 372] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae3174e0) = 9 [pid 372] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae3184f0) = 0 [pid 372] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae3174e0) = 92 [ 76.194165][ T19] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 76.205122][ T19] usb 4-1: config 1 interface 1 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 8 [ 76.217863][ T19] usb 4-1: too many endpoints for config 1 interface 1 altsetting 1: 34, using maximum allowed: 30 [ 76.228368][ T19] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 14385, setting to 1024 [pid 372] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 398] <... ioctl resumed>, 0x7ffdae3184f0) = 0 [pid 398] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae3174e0) = 18 [pid 398] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 372] <... ioctl resumed>, 0x7ffdae3184f0) = 0 [pid 372] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae3174e0) = 4 [pid 372] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae3184f0) = 0 [pid 372] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae3174e0) = 8 [pid 372] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae3184f0) = 0 [pid 372] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae3174e0) = 8 [pid 372] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae3184f0) = 0 [pid 372] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae3174e0) = 8 [ 76.232361][ T223] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 76.239215][ T19] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [ 76.256197][ T19] usb 4-1: config 1 interface 1 altsetting 1 has 2 endpoint descriptors, different from the interface descriptor's value: 34 [ 76.271556][ T19] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 76.280448][ T19] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 76.288249][ T19] usb 4-1: Product: syz [pid 372] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae3184f0) = 0 [pid 372] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 372] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 372] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f288fafd3ec) = 0 [pid 372] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffdae3174e0) = 0 [ 76.292406][ T19] usb 4-1: Manufacturer: syz [ 76.296818][ T19] usb 4-1: SerialNumber: syz [pid 402] <... ioctl resumed>, 0x7ffdae3184f0) = 0 [pid 402] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae3174e0) = 18 [pid 402] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 398] <... ioctl resumed>, 0x7ffdae3184f0) = 0 [pid 398] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae3174e0) = 18 [pid 398] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae3184f0) = 0 [pid 398] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae3174e0) = 9 [pid 398] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae3184f0) = 0 [pid 398] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae3174e0) = 92 [ 76.392298][ T39] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 76.425019][ T223] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 398] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 403] <... ioctl resumed>, 0x7ffdae3184f0) = 0 [ 76.436268][ T223] usb 5-1: config 1 interface 1 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 8 [ 76.449013][ T223] usb 5-1: too many endpoints for config 1 interface 1 altsetting 1: 34, using maximum allowed: 30 [ 76.459807][ T24] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 76.467614][ T223] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 14385, setting to 1024 [ 76.479838][ T223] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [pid 403] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae3174e0) = 18 [pid 403] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 372] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae318510) = 0 [pid 372] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 372] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f288fafd80c) = 10 [pid 372] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 404] <... ioctl resumed>, 0x7ffdae3184f0) = 0 [pid 404] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 398] <... ioctl resumed>, 0x7ffdae3184f0) = 0 [pid 404] <... ioctl resumed>, 0x7ffdae3174e0) = 18 [pid 398] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 404] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 398] <... ioctl resumed>, 0x7ffdae3174e0) = 4 [pid 398] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae3184f0) = 0 [pid 398] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae3174e0) = 8 [pid 398] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae3184f0) = 0 [pid 398] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae3174e0) = 8 [pid 398] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae3184f0) = 0 [pid 398] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae3174e0) = 8 [pid 372] <... ioctl resumed>, 0x7f288fafd81c) = -1 EINVAL (Invalid argument) [pid 372] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffdae317500) = 0 [ 76.489757][ T223] usb 5-1: config 1 interface 1 altsetting 1 has 2 endpoint descriptors, different from the interface descriptor's value: 34 [ 76.503142][ T361] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 76.505203][ T372] raw-gadget.0 gadget.3: fail, usb_ep_enable returned -22 [ 76.515383][ T223] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 76.527074][ T223] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 76.535022][ T223] usb 5-1: Product: syz [pid 398] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae3184f0) = 0 [pid 398] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 398] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 398] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f288fafd3ec) = 0 [pid 398] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffdae3174e0) = 0 [pid 402] <... ioctl resumed>, 0x7ffdae3184f0) = 0 [pid 402] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae3174e0) = 18 [pid 402] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae3184f0) = 0 [pid 402] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae3174e0) = 9 [pid 402] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae3184f0) = 0 [ 76.538971][ T223] usb 5-1: Manufacturer: syz [ 76.543485][ T223] usb 5-1: SerialNumber: syz [pid 402] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae3174e0) = 92 [ 76.584137][ T39] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 76.595190][ T39] usb 2-1: config 1 interface 1 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 8 [ 76.608465][ T39] usb 2-1: too many endpoints for config 1 interface 1 altsetting 1: 34, using maximum allowed: 30 [ 76.618976][ T39] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 14385, setting to 1024 [pid 402] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae3184f0) = 0 [pid 402] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae3174e0) = 4 [pid 402] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae3184f0) = 0 [pid 402] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae3174e0) = 8 [pid 402] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae3184f0) = 0 [pid 402] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae3174e0) = 8 [pid 402] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae3184f0) = 0 [pid 402] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae3174e0) = 8 [ 76.630158][ T39] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [ 76.640122][ T39] usb 2-1: config 1 interface 1 altsetting 1 has 2 endpoint descriptors, different from the interface descriptor's value: 34 [ 76.655704][ T39] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 76.665198][ T39] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 76.673031][ T39] usb 2-1: Product: syz [ 76.677198][ T39] usb 2-1: Manufacturer: syz [pid 402] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 404] <... ioctl resumed>, 0x7ffdae3184f0) = 0 [pid 403] <... ioctl resumed>, 0x7ffdae3184f0) = 0 [pid 404] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 403] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 404] <... ioctl resumed>, 0x7ffdae3174e0) = 18 [pid 403] <... ioctl resumed>, 0x7ffdae3174e0) = 18 [pid 404] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 403] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae3184f0) = 0 [pid 404] <... ioctl resumed>, 0x7ffdae3184f0) = 0 [pid 403] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae3174e0) = 9 [pid 403] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 404] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae3174e0) = 9 [pid 404] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae3184f0) = 0 [pid 403] <... ioctl resumed>, 0x7ffdae3184f0) = 0 [pid 404] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 403] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 404] <... ioctl resumed>, 0x7ffdae3174e0) = 92 [pid 402] <... ioctl resumed>, 0x7ffdae3184f0) = 0 [pid 402] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 402] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 402] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f288fafd3ec) = 0 [pid 402] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 404] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 403] <... ioctl resumed>, 0x7ffdae3174e0) = 92 [pid 402] <... ioctl resumed>, 0x7ffdae3174e0) = 0 [pid 403] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 372] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae318510) = 0 [pid 372] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 372] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 372] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffdae317500) = 0 [ 76.681556][ T39] usb 2-1: SerialNumber: syz [ 76.694159][ T361] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 76.704996][ T24] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 76.716916][ T361] usb 1-1: config 1 interface 1 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 8 [pid 398] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae318510) = 0 [pid 398] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 398] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f288fafd80c) = 10 [pid 398] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f288fafd81c) = -1 EINVAL (Invalid argument) [pid 398] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffdae317500) = 0 [ 76.730065][ T24] usb 3-1: config 1 interface 1 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 8 [ 76.743098][ T361] usb 1-1: too many endpoints for config 1 interface 1 altsetting 1: 34, using maximum allowed: 30 [ 76.751522][ T398] raw-gadget.1 gadget.4: fail, usb_ep_enable returned -22 [ 76.753896][ T24] usb 3-1: too many endpoints for config 1 interface 1 altsetting 1: 34, using maximum allowed: 30 [ 76.771240][ T361] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 14385, setting to 1024 [ 76.782316][ T361] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [ 76.792060][ T361] usb 1-1: config 1 interface 1 altsetting 1 has 2 endpoint descriptors, different from the interface descriptor's value: 34 [ 76.804872][ T24] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 14385, setting to 1024 [ 76.815741][ T24] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [pid 404] <... ioctl resumed>, 0x7ffdae3184f0) = 0 [pid 403] <... ioctl resumed>, 0x7ffdae3184f0) = 0 [pid 404] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 403] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 404] <... ioctl resumed>, 0x7ffdae3174e0) = 4 [pid 403] <... ioctl resumed>, 0x7ffdae3174e0) = 4 [pid 404] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae3184f0) = 0 [pid 404] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 403] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 404] <... ioctl resumed>, 0x7ffdae3174e0) = 8 [pid 403] <... ioctl resumed>, 0x7ffdae3184f0) = 0 [pid 404] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 403] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 404] <... ioctl resumed>, 0x7ffdae3184f0) = 0 [pid 404] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 403] <... ioctl resumed>, 0x7ffdae3174e0) = 8 [pid 403] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 404] <... ioctl resumed>, 0x7ffdae3174e0) = 8 [pid 404] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae3184f0) = 0 [pid 403] <... ioctl resumed>, 0x7ffdae3184f0) = 0 [pid 404] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae3174e0) = 8 [pid 403] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 404] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 403] <... ioctl resumed>, 0x7ffdae3174e0) = 8 [pid 403] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae3184f0) = 0 [pid 403] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae3174e0) = 8 [ 76.825509][ T24] usb 3-1: config 1 interface 1 altsetting 1 has 2 endpoint descriptors, different from the interface descriptor's value: 34 [ 76.841702][ T361] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 76.850871][ T361] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 76.858880][ T361] usb 1-1: Product: syz [ 76.862960][ T24] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 76.872004][ T24] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 76.879870][ T361] usb 1-1: Manufacturer: syz [pid 403] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 404] <... ioctl resumed>, 0x7ffdae3184f0) = 0 [pid 404] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 404] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 404] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f288fafd3ec) = 0 [pid 404] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffdae3174e0) = 0 [pid 403] <... ioctl resumed>, 0x7ffdae3184f0) = 0 [pid 403] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 403] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 403] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f288fafd3ec) = 0 [pid 403] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffdae3174e0) = 0 [pid 402] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae318510) = 0 [pid 402] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 402] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f288fafd80c) = 10 [pid 402] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f288fafd81c) = -1 EINVAL (Invalid argument) [pid 402] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffdae317500) = 0 [pid 372] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae318510) = 0 [pid 372] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae317500) = 28 [ 76.884270][ T361] usb 1-1: SerialNumber: syz [ 76.889583][ T24] usb 3-1: Product: syz [ 76.893666][ T24] usb 3-1: Manufacturer: syz [ 76.898763][ T24] usb 3-1: SerialNumber: syz [ 76.906411][ T402] raw-gadget.3 gadget.1: fail, usb_ep_enable returned -22 [pid 398] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae318510) = 0 [pid 398] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 398] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 398] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffdae317500) = 0 [pid 404] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae318510) = 0 [pid 404] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 404] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f288fafd80c) = 10 [pid 404] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f288fafd81c) = -1 EINVAL (Invalid argument) [pid 403] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae318510) = 0 [pid 403] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 403] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f288fafd80c) = 10 [pid 403] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 404] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffdae317500) = 0 [pid 403] <... ioctl resumed>, 0x7f288fafd81c) = -1 EINVAL (Invalid argument) [pid 403] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffdae317500) = 0 [pid 402] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae318510) = 0 [pid 402] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 402] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 402] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffdae317500) = 0 [pid 372] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae318510) = 0 [pid 372] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f288fafd80c) = 10 [pid 372] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f288fafd81c) = -1 EINVAL (Invalid argument) [pid 372] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffdae317500) = 0 [pid 398] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae318510) = 0 [pid 398] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae317500) = 28 [ 77.099222][ T404] raw-gadget.2 gadget.0: fail, usb_ep_enable returned -22 [ 77.107159][ T403] raw-gadget.4 gadget.2: fail, usb_ep_enable returned -22 [ 77.123187][ T372] raw-gadget.0 gadget.3: fail, usb_ep_enable returned -22 [pid 404] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae318510) = 0 [pid 404] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 404] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 404] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffdae317500) = 0 [pid 403] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae318510) = 0 [pid 403] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 403] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 403] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 402] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 403] <... ioctl resumed>, 0x7ffdae317500) = 0 [pid 402] <... ioctl resumed>, 0x7ffdae318510) = 0 [pid 402] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae317500) = 28 [pid 372] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae318510) = 0 [pid 372] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae317500) = 26 [pid 398] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae318510) = 0 [pid 398] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f288fafd80c) = 10 [ 77.331505][ T19] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 77.337813][ T19] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 77.345052][ T19] cdc_ncm 4-1:1.0: setting rx_max = 2048 [pid 398] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f288fafd81c) = -1 EINVAL (Invalid argument) [pid 398] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffdae317500) = 0 [ 77.373222][ T398] raw-gadget.1 gadget.4: fail, usb_ep_enable returned -22 [pid 404] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae318510) = 0 [pid 404] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae317500) = 28 [pid 403] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae318510) = 0 [pid 403] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae317500) = 28 [pid 402] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae318510) = 0 [pid 402] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f288fafd80c) = 10 [pid 402] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f288fafd81c) = -1 EINVAL (Invalid argument) [pid 402] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffdae317500) = 0 [pid 372] exit_group(0) = ? [pid 372] +++ exited with 0 +++ [pid 351] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=372, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 351] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 351] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55557e72e650) = 434 ./strace-static-x86_64: Process 434 attached [pid 434] set_robust_list(0x55557e72e660, 24) = 0 [pid 434] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 434] setpgid(0, 0) = 0 [pid 434] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 434] write(3, "1000", 4) = 4 [pid 434] close(3) = 0 [pid 434] write(1, "executing program\n", 18executing program ) = 18 [pid 434] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 434] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffdae3184f0) = 0 [pid 434] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 434] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae3184f0) = 0 [ 77.517029][ T402] raw-gadget.3 gadget.1: fail, usb_ep_enable returned -22 [ 77.534021][ T19] cdc_ncm 4-1:1.0: setting tx_max = 184 [ 77.542592][ T19] cdc_ncm 4-1:1.0 eth1: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 77.557201][ T19] usb 4-1: USB disconnect, device number 3 [pid 434] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 398] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae318510) = 0 [pid 398] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae317500) = 26 [ 77.565365][ T19] cdc_ncm 4-1:1.0 eth1: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM (NO ZLP) [ 77.581527][ T223] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 77.590664][ T223] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 77.601126][ T223] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 404] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae318510) = 0 [pid 404] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f288fafd80c) = 10 [pid 404] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 403] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae318510) = 0 [pid 403] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f288fafd80c) = 10 [pid 403] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 404] <... ioctl resumed>, 0x7f288fafd81c) = -1 EINVAL (Invalid argument) [pid 404] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffdae317500) = 0 [pid 402] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae318510) = 0 [pid 402] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 403] <... ioctl resumed>, 0x7f288fafd81c) = -1 EINVAL (Invalid argument) [pid 402] <... ioctl resumed>, 0x7ffdae317500) = 26 [pid 403] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffdae317500) = 0 [pid 398] exit_group(0) = ? [pid 398] +++ exited with 0 +++ [pid 352] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=398, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 352] restart_syscall(<... resuming interrupted clone ...>) = 0 [ 77.710888][ T404] raw-gadget.2 gadget.0: fail, usb_ep_enable returned -22 [ 77.718073][ T403] raw-gadget.4 gadget.2: fail, usb_ep_enable returned -22 [ 77.728538][ T39] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 77.739842][ T39] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 77.748540][ T39] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 352] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55557e72e650) = 435 ./strace-static-x86_64: Process 435 attached [pid 435] set_robust_list(0x55557e72e660, 24) = 0 [pid 435] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 435] setpgid(0, 0) = 0 [pid 435] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 435] write(3, "1000", 4) = 4 [pid 435] close(3) = 0 executing program [pid 435] write(1, "executing program\n", 18) = 18 [pid 435] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 435] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffdae3184f0) = 0 [pid 435] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 435] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae3184f0) = 0 [ 77.785192][ T223] cdc_ncm 5-1:1.0: setting tx_max = 184 [ 77.795598][ T223] cdc_ncm 5-1:1.0 eth1: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 77.812122][ T223] usb 5-1: USB disconnect, device number 3 [ 77.820811][ T223] cdc_ncm 5-1:1.0 eth1: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM (NO ZLP) [pid 435] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 404] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae318510) = 0 [pid 404] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae317500) = 26 [pid 402] exit_group(0) = ? [pid 402] +++ exited with 0 +++ [pid 349] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=402, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 349] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 349] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55557e72e650) = 437 ./strace-static-x86_64: Process 437 attached [pid 437] set_robust_list(0x55557e72e660, 24) = 0 [pid 437] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 437] setpgid(0, 0) = 0 [pid 437] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 403] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae318510) = 0 [pid 403] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 437] write(3, "1000", 4executing program ) = 4 [pid 437] close(3) = 0 [pid 437] write(1, "executing program\n", 18) = 18 [pid 437] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 437] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffdae3184f0) = 0 [pid 437] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 403] <... ioctl resumed>, 0x7ffdae317500) = 26 [pid 437] <... ioctl resumed>, 0) = 0 [pid 437] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae3184f0) = 0 [ 77.921918][ T361] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 77.928816][ T361] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 77.937774][ T39] cdc_ncm 2-1:1.0: setting tx_max = 184 [ 77.944326][ T24] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 77.954542][ T39] cdc_ncm 2-1:1.0 eth1: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [pid 437] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 434] <... ioctl resumed>, 0x7ffdae3184f0) = 0 [pid 434] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae3174e0) = 18 [ 77.968027][ T361] cdc_ncm 1-1:1.0: setting rx_max = 2048 [ 77.972369][ T19] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 77.973521][ T24] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 77.989867][ T39] usb 2-1: USB disconnect, device number 3 [ 77.995786][ T24] cdc_ncm 3-1:1.0: setting rx_max = 2048 [ 78.001402][ T39] cdc_ncm 2-1:1.0 eth1: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM (NO ZLP) [pid 434] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 404] exit_group(0) = ? [pid 404] +++ exited with 0 +++ [pid 348] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=404, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 348] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 348] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55557e72e650) = 438 ./strace-static-x86_64: Process 438 attached [pid 438] set_robust_list(0x55557e72e660, 24) = 0 [pid 438] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 438] setpgid(0, 0) = 0 [pid 438] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 438] write(3, "1000", 4) = 4 [pid 438] close(3) = 0 executing program [pid 438] write(1, "executing program\n", 18) = 18 [pid 438] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 438] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffdae3184f0) = 0 [pid 438] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 438] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae3184f0) = 0 [pid 438] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 403] exit_group(0) = ? [pid 403] +++ exited with 0 +++ [pid 350] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=403, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 350] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 350] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55557e72e650) = 439 ./strace-static-x86_64: Process 439 attached [pid 439] set_robust_list(0x55557e72e660, 24) = 0 [pid 439] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 439] setpgid(0, 0) = 0 [pid 439] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 439] write(3, "1000", 4) = 4 [pid 439] close(3) = 0 executing program [pid 439] write(1, "executing program\n", 18) = 18 [pid 439] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 439] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffdae3184f0) = 0 [pid 439] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 439] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae3184f0) = 0 [pid 439] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 434] <... ioctl resumed>, 0x7ffdae3184f0) = 0 [pid 434] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae3174e0) = 18 [pid 434] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae3184f0) = 0 [pid 434] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae3174e0) = 9 [pid 434] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae3184f0) = 0 [pid 434] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae3174e0) = 92 [ 78.123307][ T361] cdc_ncm 1-1:1.0: setting tx_max = 184 [ 78.130790][ T361] cdc_ncm 1-1:1.0 eth1: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 78.143710][ T361] usb 1-1: USB disconnect, device number 3 [ 78.149449][ T24] cdc_ncm 3-1:1.0: setting tx_max = 184 [ 78.156963][ T24] cdc_ncm 3-1:1.0 eth2: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 78.164100][ T19] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 78.170042][ T361] cdc_ncm 1-1:1.0 eth1: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM (NO ZLP) [ 78.178667][ T19] usb 4-1: config 1 interface 1 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 8 [ 78.203629][ T19] usb 4-1: too many endpoints for config 1 interface 1 altsetting 1: 34, using maximum allowed: 30 [ 78.204128][ T24] usb 3-1: USB disconnect, device number 3 [pid 434] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 435] <... ioctl resumed>, 0x7ffdae3184f0) = 0 [pid 435] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae3174e0) = 18 [pid 435] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 434] <... ioctl resumed>, 0x7ffdae3184f0) = 0 [pid 434] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae3174e0) = 4 [pid 434] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae3184f0) = 0 [pid 434] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae3174e0) = 8 [pid 434] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae3184f0) = 0 [pid 434] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae3174e0) = 8 [pid 434] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae3184f0) = 0 [pid 434] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae3174e0) = 8 [ 78.214285][ T19] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 14385, setting to 1024 [ 78.219980][ T223] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 78.230785][ T19] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [ 78.240950][ T24] cdc_ncm 3-1:1.0 eth2: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM (NO ZLP) [ 78.248418][ T19] usb 4-1: config 1 interface 1 altsetting 1 has 2 endpoint descriptors, different from the interface descriptor's value: 34 [pid 434] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae3184f0) = 0 [pid 434] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 434] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 434] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f288fafd3ec) = 0 [pid 434] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffdae3174e0) = 0 [ 78.273266][ T19] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 78.282147][ T19] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 78.289984][ T19] usb 4-1: Product: syz [ 78.293957][ T19] usb 4-1: Manufacturer: syz [ 78.298436][ T19] usb 4-1: SerialNumber: syz [pid 437] <... ioctl resumed>, 0x7ffdae3184f0) = 0 [pid 437] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae3174e0) = 18 [pid 437] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 435] <... ioctl resumed>, 0x7ffdae3184f0) = 0 [pid 435] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae3174e0) = 18 [pid 435] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae3184f0) = 0 [pid 435] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae3174e0) = 9 [pid 435] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae3184f0) = 0 [pid 435] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae3174e0) = 92 [ 78.402373][ T39] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 78.434625][ T223] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 435] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae3184f0) = 0 [ 78.445662][ T223] usb 5-1: config 1 interface 1 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 8 [ 78.458441][ T223] usb 5-1: too many endpoints for config 1 interface 1 altsetting 1: 34, using maximum allowed: 30 [ 78.469067][ T223] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 14385, setting to 1024 [ 78.480047][ T223] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [ 78.489887][ T223] usb 5-1: config 1 interface 1 altsetting 1 has 2 endpoint descriptors, different from the interface descriptor's value: 34 [pid 435] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae3174e0) = 4 [pid 435] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae3184f0) = 0 [pid 435] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae3174e0) = 8 [pid 435] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae3184f0) = 0 [pid 435] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae3174e0) = 8 [pid 435] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae3184f0) = 0 [pid 435] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae3174e0) = 8 [pid 435] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 434] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae318510) = 0 [pid 434] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 434] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f288fafd80c) = 10 [pid 434] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f288fafd81c) = -1 EINVAL (Invalid argument) [pid 434] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffdae317500) = 0 [pid 435] <... ioctl resumed>, 0x7ffdae3184f0) = 0 [pid 435] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 435] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 435] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f288fafd3ec) = 0 [pid 435] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffdae3174e0) = 0 [pid 437] <... ioctl resumed>, 0x7ffdae3184f0) = 0 [pid 437] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae3174e0) = 18 [pid 437] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae3184f0) = 0 [pid 437] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae3174e0) = 9 [pid 437] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae3184f0) = 0 [ 78.505102][ T223] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 78.507644][ T434] raw-gadget.0 gadget.3: fail, usb_ep_enable returned -22 [ 78.514488][ T223] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 78.528994][ T223] usb 5-1: Product: syz [ 78.532988][ T223] usb 5-1: Manufacturer: syz [ 78.537383][ T223] usb 5-1: SerialNumber: syz [pid 437] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae3174e0) = 92 [ 78.585787][ T39] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 78.596895][ T39] usb 2-1: config 1 interface 1 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 8 [ 78.609638][ T39] usb 2-1: too many endpoints for config 1 interface 1 altsetting 1: 34, using maximum allowed: 30 [ 78.620116][ T39] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 14385, setting to 1024 [pid 437] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae3184f0) = 0 [pid 437] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae3174e0) = 4 [pid 437] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae3184f0) = 0 [pid 437] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae3174e0) = 8 [pid 437] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae3184f0) = 0 [pid 437] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae3174e0) = 8 [pid 437] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae3184f0) = 0 [pid 437] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae3174e0) = 8 [ 78.630965][ T39] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [ 78.640928][ T39] usb 2-1: config 1 interface 1 altsetting 1 has 2 endpoint descriptors, different from the interface descriptor's value: 34 [ 78.657510][ T39] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 78.666468][ T361] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 78.674127][ T39] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 78.681966][ T39] usb 2-1: Product: syz [pid 437] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 438] <... ioctl resumed>, 0x7ffdae3184f0) = 0 [pid 438] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae3174e0) = 18 [pid 438] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 437] <... ioctl resumed>, 0x7ffdae3184f0) = 0 [pid 437] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 437] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 437] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f288fafd3ec) = 0 [pid 437] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffdae3174e0) = 0 [pid 439] <... ioctl resumed>, 0x7ffdae3184f0) = 0 [pid 439] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae3174e0) = 18 [pid 439] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 434] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae318510) = 0 [pid 434] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 434] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 434] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffdae317500) = 0 [pid 435] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae318510) = 0 [pid 435] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 435] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f288fafd80c) = 10 [ 78.686100][ T39] usb 2-1: Manufacturer: syz [ 78.690475][ T39] usb 2-1: SerialNumber: syz [ 78.702291][ T24] usb 3-1: new high-speed USB device number 4 using dummy_hcd [pid 435] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f288fafd81c) = -1 EINVAL (Invalid argument) [pid 435] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffdae317500) = 0 [ 78.745304][ T435] raw-gadget.1 gadget.4: fail, usb_ep_enable returned -22 [pid 438] <... ioctl resumed>, 0x7ffdae3184f0) = 0 [pid 438] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae3174e0) = 18 [pid 438] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae3184f0) = 0 [pid 438] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae3174e0) = 9 [pid 438] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae3184f0) = 0 [pid 438] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae3174e0) = 92 [pid 438] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 439] <... ioctl resumed>, 0x7ffdae3184f0) = 0 [pid 439] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 437] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae318510) = 0 [pid 439] <... ioctl resumed>, 0x7ffdae3174e0) = 18 [pid 437] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 439] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 437] <... ioctl resumed>, 0) = 0 [pid 439] <... ioctl resumed>, 0x7ffdae3184f0) = 0 [pid 437] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 439] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 437] <... ioctl resumed>, 0x7f288fafd80c) = 10 [pid 437] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 439] <... ioctl resumed>, 0x7ffdae3174e0) = 9 [pid 439] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae3184f0) = 0 [pid 439] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 437] <... ioctl resumed>, 0x7f288fafd81c) = -1 EINVAL (Invalid argument) [ 78.874876][ T361] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 78.885975][ T361] usb 1-1: config 1 interface 1 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 8 [ 78.899027][ T361] usb 1-1: too many endpoints for config 1 interface 1 altsetting 1: 34, using maximum allowed: 30 [ 78.900679][ T437] raw-gadget.3 gadget.1: fail, usb_ep_enable returned -22 [pid 437] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 439] <... ioctl resumed>, 0x7ffdae3174e0) = 92 [pid 434] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 439] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 434] <... ioctl resumed>, 0x7ffdae318510) = 0 [pid 434] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae317500) = 28 [pid 437] <... ioctl resumed>, 0x7ffdae317500) = 0 [pid 435] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae318510) = 0 [pid 435] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 435] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 435] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffdae317500) = 0 [ 78.909968][ T361] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 14385, setting to 1024 [ 78.927813][ T24] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 78.938687][ T361] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [ 78.948474][ T24] usb 3-1: config 1 interface 1 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 8 [ 78.961117][ T361] usb 1-1: config 1 interface 1 altsetting 1 has 2 endpoint descriptors, different from the interface descriptor's value: 34 [pid 438] <... ioctl resumed>, 0x7ffdae3184f0) = 0 [pid 438] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae3174e0) = 4 [pid 438] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae3184f0) = 0 [pid 438] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae3174e0) = 8 [pid 439] <... ioctl resumed>, 0x7ffdae3184f0) = 0 [pid 438] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 439] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 438] <... ioctl resumed>, 0x7ffdae3184f0) = 0 [pid 438] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 439] <... ioctl resumed>, 0x7ffdae3174e0) = 4 [pid 438] <... ioctl resumed>, 0x7ffdae3174e0) = 8 [pid 439] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 438] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae3184f0) = 0 [pid 438] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae3174e0) = 8 [ 78.974225][ T24] usb 3-1: too many endpoints for config 1 interface 1 altsetting 1: 34, using maximum allowed: 30 [ 78.984928][ T24] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 14385, setting to 1024 [ 78.995837][ T24] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [ 79.005768][ T24] usb 3-1: config 1 interface 1 altsetting 1 has 2 endpoint descriptors, different from the interface descriptor's value: 34 [pid 438] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 439] <... ioctl resumed>, 0x7ffdae3184f0) = 0 [pid 439] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae3174e0) = 8 [pid 439] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae3184f0) = 0 [pid 439] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae3174e0) = 8 [pid 439] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae3184f0) = 0 [pid 439] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae3174e0) = 8 [pid 439] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 438] <... ioctl resumed>, 0x7ffdae3184f0) = 0 [pid 438] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 438] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 438] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f288fafd3ec) = 0 [ 79.019885][ T361] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 79.029143][ T361] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 79.037005][ T361] usb 1-1: Product: syz [ 79.041202][ T361] usb 1-1: Manufacturer: syz [ 79.045960][ T361] usb 1-1: SerialNumber: syz [ 79.050469][ T24] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 79.059943][ T24] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 79.068123][ T24] usb 3-1: Product: syz [pid 438] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffdae3174e0) = 0 [pid 439] <... ioctl resumed>, 0x7ffdae3184f0) = 0 [pid 439] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 439] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 439] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f288fafd3ec) = 0 [pid 439] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffdae3174e0) = 0 [pid 434] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae318510) = 0 [pid 437] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 434] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 437] <... ioctl resumed>, 0x7ffdae318510) = 0 [pid 434] <... ioctl resumed>, 0x7f288fafd80c) = 10 [pid 437] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 434] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 437] <... ioctl resumed>, 0xa) = 0 [ 79.072128][ T24] usb 3-1: Manufacturer: syz [ 79.077458][ T24] usb 3-1: SerialNumber: syz [pid 437] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 437] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffdae317500) = 0 [pid 434] <... ioctl resumed>, 0x7f288fafd81c) = -1 EINVAL (Invalid argument) [pid 434] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffdae317500) = 0 [pid 435] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae318510) = 0 [pid 435] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae317500) = 28 [ 79.129984][ T434] raw-gadget.0 gadget.3: fail, usb_ep_enable returned -22 [pid 438] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae318510) = 0 [pid 438] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 438] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f288fafd80c) = 10 [pid 438] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f288fafd81c) = -1 EINVAL (Invalid argument) [pid 439] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 438] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 439] <... ioctl resumed>, 0x7ffdae318510) = 0 [pid 438] <... ioctl resumed>, 0x7ffdae317500) = 0 [pid 439] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 439] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f288fafd80c) = 10 [pid 439] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f288fafd81c) = -1 EINVAL (Invalid argument) [pid 439] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffdae317500) = 0 [pid 437] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae318510) = 0 [pid 437] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae317500) = 28 [pid 434] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae318510) = 0 [pid 434] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae317500) = 26 [ 79.277832][ T438] raw-gadget.2 gadget.0: fail, usb_ep_enable returned -22 [ 79.285756][ T439] raw-gadget.4 gadget.2: fail, usb_ep_enable returned -22 [pid 435] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae318510) = 0 [pid 435] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f288fafd80c) = 10 [pid 435] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f288fafd81c) = -1 EINVAL (Invalid argument) [pid 435] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffdae317500) = 0 [ 79.338326][ T19] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 79.344603][ T19] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 79.351787][ T19] cdc_ncm 4-1:1.0: setting rx_max = 2048 [ 79.376197][ T435] raw-gadget.1 gadget.4: fail, usb_ep_enable returned -22 [pid 438] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae318510) = 0 [pid 438] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 438] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 438] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffdae317500) = 0 [pid 439] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae318510) = 0 [pid 439] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 439] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 439] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffdae317500) = 0 [pid 437] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae318510) = 0 [pid 437] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f288fafd80c) = 10 [pid 437] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f288fafd81c) = -1 EINVAL (Invalid argument) [pid 434] exit_group(0 [pid 437] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 434] <... exit_group resumed>) = ? [pid 437] <... ioctl resumed>, 0x7ffdae317500) = 0 [pid 434] +++ exited with 0 +++ [pid 351] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=434, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 351] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 351] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55557e72e650) = 441 ./strace-static-x86_64: Process 441 attached [pid 441] set_robust_list(0x55557e72e660, 24) = 0 [pid 441] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 441] setpgid(0, 0) = 0 [pid 441] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 441] write(3, "1000", 4) = 4 [pid 441] close(3) = 0 [pid 441] write(1, "executing program\n", 18executing program ) = 18 [pid 441] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 441] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffdae3184f0) = 0 [pid 441] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 441] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae3184f0) = 0 [pid 441] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 435] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae318510) = 0 [pid 435] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae317500) = 26 [ 79.532907][ T437] raw-gadget.3 gadget.1: fail, usb_ep_enable returned -22 [ 79.541554][ T19] cdc_ncm 4-1:1.0: setting tx_max = 184 [ 79.548515][ T19] cdc_ncm 4-1:1.0 eth1: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 79.561746][ T19] usb 4-1: USB disconnect, device number 4 [ 79.567655][ T19] cdc_ncm 4-1:1.0 eth1: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM (NO ZLP) [ 79.584639][ T223] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 79.591166][ T223] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 79.598681][ T223] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 438] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae318510) = 0 [pid 438] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae317500) = 28 [pid 439] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae318510) = 0 [pid 439] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae317500) = 28 [pid 437] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae318510) = 0 [pid 437] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae317500) = 26 [ 79.741735][ T39] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 79.748304][ T39] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 79.755560][ T39] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 435] exit_group(0) = ? [pid 435] +++ exited with 0 +++ [pid 352] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=435, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 352] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55557e72e650) = 442 ./strace-static-x86_64: Process 442 attached [pid 442] set_robust_list(0x55557e72e660, 24) = 0 [pid 442] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 442] setpgid(0, 0) = 0 [pid 442] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 442] write(3, "1000", 4) = 4 [pid 442] close(3) = 0 [pid 442] write(1, "executing program\n", 18executing program ) = 18 [pid 442] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 442] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffdae3184f0) = 0 [pid 442] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 442] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae3184f0) = 0 [ 79.786273][ T223] cdc_ncm 5-1:1.0: setting tx_max = 184 [ 79.796265][ T223] cdc_ncm 5-1:1.0 eth1: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 79.811193][ T223] usb 5-1: USB disconnect, device number 4 [ 79.817514][ T223] cdc_ncm 5-1:1.0 eth1: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM (NO ZLP) [pid 442] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 438] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae318510) = 0 [pid 438] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f288fafd80c) = 10 [pid 438] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f288fafd81c) = -1 EINVAL (Invalid argument) [pid 439] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 438] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 439] <... ioctl resumed>, 0x7ffdae318510) = 0 [pid 439] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f288fafd80c) = 10 [pid 439] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 438] <... ioctl resumed>, 0x7ffdae317500) = 0 [pid 439] <... ioctl resumed>, 0x7f288fafd81c) = -1 EINVAL (Invalid argument) [pid 439] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffdae317500) = 0 [pid 437] exit_group(0) = ? [pid 437] +++ exited with 0 +++ [pid 349] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=437, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 349] restart_syscall(<... resuming interrupted clone ...>) = 0 [ 79.888020][ T438] raw-gadget.2 gadget.0: fail, usb_ep_enable returned -22 [ 79.895768][ T439] raw-gadget.4 gadget.2: fail, usb_ep_enable returned -22 [pid 349] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55557e72e650) = 444 ./strace-static-x86_64: Process 444 attached [pid 444] set_robust_list(0x55557e72e660, 24) = 0 [pid 444] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 444] setpgid(0, 0) = 0 [pid 444] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 444] write(3, "1000", 4) = 4 [pid 444] close(3) = 0 executing program [pid 444] write(1, "executing program\n", 18) = 18 [pid 444] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 444] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffdae3184f0) = 0 [pid 444] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 444] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae3184f0) = 0 [pid 444] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 441] <... ioctl resumed>, 0x7ffdae3184f0) = 0 [pid 441] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae3174e0) = 18 [ 79.945221][ T39] cdc_ncm 2-1:1.0: setting tx_max = 184 [ 79.954709][ T39] cdc_ncm 2-1:1.0 eth1: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 79.967446][ T39] usb 2-1: USB disconnect, device number 4 [ 79.973495][ T39] cdc_ncm 2-1:1.0 eth1: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM (NO ZLP) [ 79.982344][ T19] usb 4-1: new high-speed USB device number 5 using dummy_hcd [pid 441] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 438] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae318510) = 0 [pid 438] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae317500) = 26 [pid 439] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae318510) = 0 [pid 439] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae317500) = 26 [pid 441] <... ioctl resumed>, 0x7ffdae3184f0) = 0 [pid 441] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae3174e0) = 18 [pid 441] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae3184f0) = 0 [pid 441] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae3174e0) = 9 [pid 441] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae3184f0) = 0 [pid 441] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae3174e0) = 92 [ 80.097535][ T361] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 80.104366][ T24] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 80.110787][ T361] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 80.118022][ T24] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 80.125219][ T361] cdc_ncm 1-1:1.0: setting rx_max = 2048 [ 80.130694][ T24] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 441] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 442] <... ioctl resumed>, 0x7ffdae3184f0) = 0 [pid 442] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae3174e0) = 18 [ 80.174462][ T19] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 80.185271][ T19] usb 4-1: config 1 interface 1 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 8 [ 80.198431][ T19] usb 4-1: too many endpoints for config 1 interface 1 altsetting 1: 34, using maximum allowed: 30 [ 80.202299][ T223] usb 5-1: new high-speed USB device number 5 using dummy_hcd [pid 442] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 441] <... ioctl resumed>, 0x7ffdae3184f0) = 0 [pid 441] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae3174e0) = 4 [pid 441] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae3184f0) = 0 [pid 441] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae3174e0) = 8 [pid 441] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae3184f0) = 0 [pid 441] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae3174e0) = 8 [pid 441] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae3184f0) = 0 [pid 441] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae3174e0) = 8 [ 80.209242][ T19] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 14385, setting to 1024 [ 80.227115][ T19] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [ 80.236831][ T19] usb 4-1: config 1 interface 1 altsetting 1 has 2 endpoint descriptors, different from the interface descriptor's value: 34 [ 80.252542][ T19] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 80.261433][ T19] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 80.269248][ T19] usb 4-1: Product: syz [pid 441] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae3184f0) = 0 [pid 441] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 441] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 441] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f288fafd3ec) = 0 [pid 441] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffdae3174e0) = 0 [pid 438] exit_group(0) = ? [pid 438] +++ exited with 0 +++ [pid 348] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=438, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 348] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 348] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55557e72e650) = 445 ./strace-static-x86_64: Process 445 attached [pid 445] set_robust_list(0x55557e72e660, 24) = 0 [pid 445] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 439] exit_group(0) = ? [pid 439] +++ exited with 0 +++ [pid 350] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=439, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 350] restart_syscall(<... resuming interrupted clone ...> [pid 445] <... prctl resumed>) = 0 [pid 445] setpgid(0, 0) = 0 [pid 445] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 445] write(3, "1000", 4) = 4 [pid 445] close(3) = 0 [pid 445] write(1, "executing program\n", 18executing program ) = 18 [pid 350] <... restart_syscall resumed>) = 0 [pid 350] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55557e72e650) = 446 [pid 445] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 445] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffdae3184f0) = 0 [pid 445] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 445] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae3184f0) = 0 [pid 445] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 446 attached [pid 446] set_robust_list(0x55557e72e660, 24) = 0 [pid 446] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 446] setpgid(0, 0) = 0 [pid 446] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 446] write(3, "1000", 4) = 4 [pid 446] close(3) = 0 executing program [pid 446] write(1, "executing program\n", 18) = 18 [pid 446] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 446] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffdae3184f0) = 0 [ 80.273220][ T19] usb 4-1: Manufacturer: syz [ 80.277621][ T19] usb 4-1: SerialNumber: syz [ 80.300149][ T361] cdc_ncm 1-1:1.0: setting tx_max = 184 [ 80.305657][ T24] cdc_ncm 3-1:1.0: setting tx_max = 184 [ 80.313777][ T24] cdc_ncm 3-1:1.0 eth1: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [pid 446] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 446] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae3184f0) = 0 [ 80.327481][ T361] cdc_ncm 1-1:1.0 eth2: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 80.339937][ T24] usb 3-1: USB disconnect, device number 4 [ 80.347945][ T361] usb 1-1: USB disconnect, device number 4 [ 80.356170][ T24] cdc_ncm 3-1:1.0 eth1: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM (NO ZLP) [ 80.365732][ T361] cdc_ncm 1-1:1.0 eth2: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM (NO ZLP) [pid 446] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 442] <... ioctl resumed>, 0x7ffdae3184f0) = 0 [pid 442] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 444] <... ioctl resumed>, 0x7ffdae3184f0) = 0 [pid 444] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 442] <... ioctl resumed>, 0x7ffdae3174e0) = 18 [pid 442] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 444] <... ioctl resumed>, 0x7ffdae3174e0) = 18 [pid 444] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 442] <... ioctl resumed>, 0x7ffdae3184f0) = 0 [pid 442] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae3174e0) = 9 [pid 442] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae3184f0) = 0 [pid 442] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae3174e0) = 92 [ 80.392563][ T39] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 80.402660][ T223] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 80.414847][ T223] usb 5-1: config 1 interface 1 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 8 [ 80.428123][ T223] usb 5-1: too many endpoints for config 1 interface 1 altsetting 1: 34, using maximum allowed: 30 [pid 442] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae3184f0) = 0 [pid 442] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae3174e0) = 4 [pid 442] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae3184f0) = 0 [pid 442] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae3174e0) = 8 [pid 442] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae3184f0) = 0 [pid 442] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae3174e0) = 8 [pid 442] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae3184f0) = 0 [pid 442] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae3174e0) = 8 [pid 442] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 441] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae318510) = 0 [ 80.438698][ T223] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 14385, setting to 1024 [ 80.449504][ T223] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [ 80.459342][ T223] usb 5-1: config 1 interface 1 altsetting 1 has 2 endpoint descriptors, different from the interface descriptor's value: 34 [ 80.475008][ T223] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 441] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 441] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f288fafd80c) = 10 [pid 441] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f288fafd81c) = -1 EINVAL (Invalid argument) [pid 441] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffdae317500) = 0 [pid 442] <... ioctl resumed>, 0x7ffdae3184f0) = 0 [pid 442] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 442] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 442] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f288fafd3ec) = 0 [pid 442] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffdae3174e0) = 0 [ 80.485916][ T223] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 80.486348][ T441] raw-gadget.0 gadget.3: fail, usb_ep_enable returned -22 [ 80.493968][ T223] usb 5-1: Product: syz [ 80.504692][ T223] usb 5-1: Manufacturer: syz [ 80.509197][ T223] usb 5-1: SerialNumber: syz [pid 444] <... ioctl resumed>, 0x7ffdae3184f0) = 0 [pid 444] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae3174e0) = 18 [pid 444] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae3184f0) = 0 [pid 444] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae3174e0) = 9 [pid 444] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae3184f0) = 0 [pid 444] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae3174e0) = 92 [ 80.574324][ T39] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 80.585280][ T39] usb 2-1: config 1 interface 1 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 8 [ 80.598006][ T39] usb 2-1: too many endpoints for config 1 interface 1 altsetting 1: 34, using maximum allowed: 30 [ 80.608520][ T39] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 14385, setting to 1024 [pid 444] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae3184f0) = 0 [pid 444] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae3174e0) = 4 [pid 444] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae3184f0) = 0 [pid 444] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae3174e0) = 8 [pid 444] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae3184f0) = 0 [pid 444] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae3174e0) = 8 [pid 444] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae3184f0) = 0 [pid 444] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae3174e0) = 8 [pid 444] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae3184f0) = 0 [pid 444] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 444] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 444] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f288fafd3ec) = 0 [pid 444] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffdae3174e0) = 0 [ 80.619711][ T39] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [ 80.629582][ T39] usb 2-1: config 1 interface 1 altsetting 1 has 2 endpoint descriptors, different from the interface descriptor's value: 34 [ 80.644846][ T39] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 80.653886][ T39] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 80.661708][ T39] usb 2-1: Product: syz [ 80.665760][ T39] usb 2-1: Manufacturer: syz [ 80.670126][ T39] usb 2-1: SerialNumber: syz [pid 441] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae318510) = 0 [pid 441] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 441] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 441] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffdae317500) = 0 [pid 442] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae318510) = 0 [pid 442] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 442] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f288fafd80c) = 10 [pid 442] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f288fafd81c) = -1 EINVAL (Invalid argument) [pid 442] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffdae317500) = 0 [ 80.716477][ T442] raw-gadget.1 gadget.4: fail, usb_ep_enable returned -22 [pid 446] <... ioctl resumed>, 0x7ffdae3184f0) = 0 [pid 446] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae3174e0) = 18 [ 80.772306][ T24] usb 3-1: new high-speed USB device number 5 using dummy_hcd [pid 446] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 445] <... ioctl resumed>, 0x7ffdae3184f0) = 0 [pid 445] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae3174e0) = 18 [pid 445] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 444] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae318510) = 0 [pid 444] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 444] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f288fafd80c) = 10 [pid 444] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f288fafd81c) = -1 EINVAL (Invalid argument) [pid 444] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffdae317500) = 0 [pid 441] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae318510) = 0 [pid 441] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae317500) = 28 [ 80.842301][ T361] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 80.877545][ T444] raw-gadget.3 gadget.1: fail, usb_ep_enable returned -22 [pid 442] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae318510) = 0 [pid 442] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 442] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 442] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffdae317500) = 0 [pid 446] <... ioctl resumed>, 0x7ffdae3184f0) = 0 [pid 446] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae3174e0) = 18 [pid 446] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae3184f0) = 0 [pid 446] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae3174e0) = 9 [pid 446] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae3184f0) = 0 [pid 446] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae3174e0) = 92 [ 80.954121][ T24] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 80.965170][ T24] usb 3-1: config 1 interface 1 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 8 [ 80.977898][ T24] usb 3-1: too many endpoints for config 1 interface 1 altsetting 1: 34, using maximum allowed: 30 [ 80.988428][ T24] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 14385, setting to 1024 [pid 446] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae3184f0) = 0 [pid 446] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae3174e0) = 4 [pid 446] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae3184f0) = 0 [pid 446] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae3174e0) = 8 [pid 446] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae3184f0) = 0 [pid 446] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae3174e0) = 8 [pid 446] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae3184f0) = 0 [pid 446] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae3174e0) = 8 [pid 446] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 445] <... ioctl resumed>, 0x7ffdae3184f0) = 0 [pid 445] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae3174e0) = 18 [pid 445] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae3184f0) = 0 [pid 445] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae3174e0) = 9 [pid 445] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae3184f0) = 0 [pid 445] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae3174e0) = 92 [ 80.999293][ T24] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [ 81.009001][ T24] usb 3-1: config 1 interface 1 altsetting 1 has 2 endpoint descriptors, different from the interface descriptor's value: 34 [ 81.024617][ T24] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 81.033799][ T24] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 81.041861][ T24] usb 3-1: Product: syz [ 81.046138][ T24] usb 3-1: Manufacturer: syz [pid 445] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 444] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae318510) = 0 [pid 444] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 444] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 444] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 446] <... ioctl resumed>, 0x7ffdae3184f0) = 0 [pid 444] <... ioctl resumed>, 0x7ffdae317500) = 0 [pid 446] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 446] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 446] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f288fafd3ec) = 0 [pid 446] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffdae3174e0) = 0 [ 81.050715][ T361] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 81.061668][ T24] usb 3-1: SerialNumber: syz [ 81.066528][ T361] usb 1-1: config 1 interface 1 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 8 [ 81.079574][ T361] usb 1-1: too many endpoints for config 1 interface 1 altsetting 1: 34, using maximum allowed: 30 [ 81.090462][ T361] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 14385, setting to 1024 [pid 441] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae318510) = 0 [pid 441] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f288fafd80c) = 10 [pid 441] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 442] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae318510) = 0 [pid 442] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 445] <... ioctl resumed>, 0x7ffdae3184f0) = 0 [pid 442] <... ioctl resumed>, 0x7ffdae317500) = 28 [pid 445] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae3174e0) = 4 [pid 445] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae3184f0) = 0 [pid 445] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae3174e0) = 8 [pid 445] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae3184f0) = 0 [pid 445] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae3174e0) = 8 [pid 445] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae3184f0) = 0 [pid 445] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae3174e0) = 8 [pid 441] <... ioctl resumed>, 0x7f288fafd81c) = -1 EINVAL (Invalid argument) [pid 441] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffdae317500) = 0 [ 81.102262][ T361] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [ 81.112160][ T361] usb 1-1: config 1 interface 1 altsetting 1 has 2 endpoint descriptors, different from the interface descriptor's value: 34 [ 81.112645][ T441] raw-gadget.0 gadget.3: fail, usb_ep_enable returned -22 [ 81.130707][ T361] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 81.141127][ T361] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 81.149016][ T361] usb 1-1: Product: syz [pid 445] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae3184f0) = 0 [pid 445] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 445] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 445] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f288fafd3ec) = 0 [pid 445] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffdae3174e0) = 0 [ 81.152954][ T361] usb 1-1: Manufacturer: syz [ 81.157366][ T361] usb 1-1: SerialNumber: syz [pid 444] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae318510) = 0 [pid 444] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae317500) = 28 [pid 446] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae318510) = 0 [pid 446] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 446] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f288fafd80c) = 10 [pid 446] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f288fafd81c) = -1 EINVAL (Invalid argument) [pid 446] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffdae317500) = 0 [pid 442] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae318510) = 0 [pid 442] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f288fafd80c) = 10 [pid 442] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 441] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae318510) = 0 [pid 441] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 442] <... ioctl resumed>, 0x7f288fafd81c) = -1 EINVAL (Invalid argument) [pid 441] <... ioctl resumed>, 0x7ffdae317500) = 26 [pid 442] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffdae317500) = 0 [ 81.302565][ T446] raw-gadget.4 gadget.2: fail, usb_ep_enable returned -22 [ 81.326831][ T442] raw-gadget.1 gadget.4: fail, usb_ep_enable returned -22 [ 81.334433][ T19] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 81.340805][ T19] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [pid 445] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae318510) = 0 [pid 445] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 445] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f288fafd80c) = 10 [pid 445] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f288fafd81c) = -1 EINVAL (Invalid argument) [pid 445] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffdae317500) = 0 [ 81.348098][ T19] cdc_ncm 4-1:1.0: setting rx_max = 2048 [ 81.365512][ T445] raw-gadget.2 gadget.0: fail, usb_ep_enable returned -22 [pid 444] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae318510) = 0 [pid 444] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f288fafd80c) = 10 [pid 444] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f288fafd81c) = -1 EINVAL (Invalid argument) [pid 444] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffdae317500) = 0 [pid 446] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae318510) = 0 [pid 446] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 446] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 446] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffdae317500) = 0 [pid 441] exit_group(0) = ? [pid 442] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae318510) = 0 [ 81.492295][ T444] raw-gadget.3 gadget.1: fail, usb_ep_enable returned -22 [pid 442] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 441] +++ exited with 0 +++ [pid 442] <... ioctl resumed>, 0x7ffdae317500) = 26 [pid 351] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=441, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 351] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 351] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55557e72e650) = 448 ./strace-static-x86_64: Process 448 attached [pid 448] set_robust_list(0x55557e72e660, 24) = 0 [pid 448] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 445] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae318510) = 0 [pid 445] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 445] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 448] <... prctl resumed>) = 0 [pid 445] <... ioctl resumed>, 0) = -1 EINVAL (Invalid argument) [pid 445] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 448] setpgid(0, 0 [pid 445] <... ioctl resumed>, 0x7ffdae317500) = 0 [pid 448] <... setpgid resumed>) = 0 executing program [pid 448] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 448] write(3, "1000", 4) = 4 [pid 448] close(3) = 0 [pid 448] write(1, "executing program\n", 18) = 18 [pid 448] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 448] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffdae3184f0) = 0 [pid 448] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [ 81.536801][ T19] cdc_ncm 4-1:1.0: setting tx_max = 184 [ 81.540365][ T223] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 81.545017][ T19] cdc_ncm 4-1:1.0 eth1: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 81.550852][ T223] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 81.567118][ T19] usb 4-1: USB disconnect, device number 5 [ 81.568018][ T223] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 448] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae3184f0) = 0 [ 81.580873][ T19] cdc_ncm 4-1:1.0 eth1: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM (NO ZLP) [pid 448] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 444] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae318510) = 0 [pid 444] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae317500) = 26 [pid 446] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae318510) = 0 [pid 446] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae317500) = 28 [pid 442] exit_group(0) = ? [ 81.700776][ T39] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 81.707556][ T39] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 81.715098][ T39] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 442] +++ exited with 0 +++ [pid 352] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=442, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 352] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 352] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55557e72e650) = 449 ./strace-static-x86_64: Process 449 attached [pid 449] set_robust_list(0x55557e72e660, 24) = 0 [pid 449] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 449] setpgid(0, 0) = 0 [pid 449] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 449] write(3, "1000", 4) = 4 [pid 449] close(3executing program ) = 0 [pid 449] write(1, "executing program\n", 18) = 18 [pid 449] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 449] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffdae3184f0) = 0 [pid 449] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 449] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae3184f0) = 0 [pid 449] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 445] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae318510) = 0 [pid 445] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae317500) = 28 [ 81.751598][ T223] cdc_ncm 5-1:1.0: setting tx_max = 184 [ 81.761252][ T223] cdc_ncm 5-1:1.0 eth1: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 81.773932][ T223] usb 5-1: USB disconnect, device number 5 [ 81.779765][ T223] cdc_ncm 5-1:1.0 eth1: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM (NO ZLP) [pid 444] exit_group(0) = ? [pid 444] +++ exited with 0 +++ [pid 349] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=444, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 349] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 349] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55557e72e650) = 451 ./strace-static-x86_64: Process 451 attached [pid 451] set_robust_list(0x55557e72e660, 24) = 0 [pid 451] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 451] setpgid(0, 0) = 0 [pid 451] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 451] write(3, "1000", 4) = 4 [pid 451] close(3) = 0 [pid 451] write(1, "executing program\n", 18executing program ) = 18 [pid 451] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 451] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffdae3184f0) = 0 [pid 451] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 446] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae318510) = 0 [pid 446] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f288fafd80c) = 10 [pid 446] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 451] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 446] <... ioctl resumed>, 0x7f288fafd81c) = -1 EINVAL (Invalid argument) [pid 446] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 451] <... ioctl resumed>, 0x7ffdae3184f0) = 0 [pid 446] <... ioctl resumed>, 0x7ffdae317500) = 0 [ 81.903812][ T39] cdc_ncm 2-1:1.0: setting tx_max = 184 [ 81.913012][ T39] cdc_ncm 2-1:1.0 eth1: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 81.916722][ T446] raw-gadget.4 gadget.2: fail, usb_ep_enable returned -22 [ 81.927151][ T39] usb 2-1: USB disconnect, device number 5 [ 81.938940][ T39] cdc_ncm 2-1:1.0 eth1: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM (NO ZLP) [pid 451] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 445] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae318510) = 0 [pid 445] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f288fafd80c) = 10 [pid 445] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f288fafd81c) = -1 EINVAL (Invalid argument) [pid 445] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffdae317500) = 0 [pid 448] <... ioctl resumed>, 0x7ffdae3184f0) = 0 [pid 448] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae3174e0) = 18 [ 81.991337][ T445] raw-gadget.2 gadget.0: fail, usb_ep_enable returned -22 [ 81.998416][ T19] usb 4-1: new high-speed USB device number 6 using dummy_hcd [pid 448] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 446] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae318510) = 0 [pid 446] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae317500) = 26 [pid 449] <... ioctl resumed>, 0x7ffdae3184f0) = 0 [pid 449] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae3174e0) = 18 [pid 449] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 448] <... ioctl resumed>, 0x7ffdae3184f0) = 0 [pid 448] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae3174e0) = 18 [pid 448] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae3184f0) = 0 [pid 448] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae3174e0) = 9 [pid 448] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae3184f0) = 0 [pid 448] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae3174e0) = 92 [ 82.138321][ T24] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 82.145207][ T24] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 82.152621][ T24] cdc_ncm 3-1:1.0: setting rx_max = 2048 [ 82.172286][ T223] usb 5-1: new high-speed USB device number 6 using dummy_hcd [pid 448] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 445] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae318510) = 0 [ 82.193555][ T19] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 82.201773][ T361] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 82.204339][ T19] usb 4-1: config 1 interface 1 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 8 [ 82.210521][ T361] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 82.223585][ T19] usb 4-1: too many endpoints for config 1 interface 1 altsetting 1: 34, using maximum allowed: 30 [pid 445] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae317500) = 26 [pid 448] <... ioctl resumed>, 0x7ffdae3184f0) = 0 [pid 448] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae3174e0) = 4 [pid 448] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae3184f0) = 0 [pid 448] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae3174e0) = 8 [pid 448] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae3184f0) = 0 [pid 448] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae3174e0) = 8 [pid 448] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae3184f0) = 0 [pid 448] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae3174e0) = 8 [ 82.230436][ T361] cdc_ncm 1-1:1.0: setting rx_max = 2048 [ 82.241642][ T19] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 14385, setting to 1024 [ 82.257279][ T19] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [ 82.267179][ T19] usb 4-1: config 1 interface 1 altsetting 1 has 2 endpoint descriptors, different from the interface descriptor's value: 34 [ 82.282894][ T19] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 448] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae3184f0) = 0 [pid 448] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 448] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 448] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f288fafd3ec) = 0 [pid 448] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffdae3174e0) = 0 [pid 451] <... ioctl resumed>, 0x7ffdae3184f0) = 0 [pid 451] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae3174e0) = 18 [pid 451] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 446] exit_group(0) = ? [ 82.291880][ T19] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 82.299690][ T19] usb 4-1: Product: syz [ 82.303671][ T19] usb 4-1: Manufacturer: syz [ 82.308065][ T19] usb 4-1: SerialNumber: syz [ 82.332292][ T39] usb 2-1: new high-speed USB device number 6 using dummy_hcd [pid 446] +++ exited with 0 +++ [pid 350] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=446, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 350] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 449] <... ioctl resumed>, 0x7ffdae3184f0) = 0 [pid 449] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae3174e0) = 18 [pid 350] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 449] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae3184f0) = 0 [pid 350] <... clone resumed>, child_tidptr=0x55557e72e650) = 452 [pid 449] ioctl(3, USB_RAW_IOCTL_EP0_WRITE./strace-static-x86_64: Process 452 attached [pid 452] set_robust_list(0x55557e72e660, 24) = 0 [pid 452] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 452] setpgid(0, 0) = 0 [pid 452] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 452] write(3, "1000", 4executing program ) = 4 [pid 452] close(3) = 0 [pid 452] write(1, "executing program\n", 18) = 18 [pid 452] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 452] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffdae3184f0) = 0 [pid 452] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 452] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae3184f0) = 0 [pid 452] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 449] <... ioctl resumed>, 0x7ffdae3174e0) = 9 [pid 449] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae3184f0) = 0 [pid 449] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae3174e0) = 92 [ 82.347147][ T24] cdc_ncm 3-1:1.0: setting tx_max = 184 [ 82.355833][ T24] cdc_ncm 3-1:1.0 eth1: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 82.367533][ T223] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 82.380093][ T24] usb 3-1: USB disconnect, device number 5 [ 82.386160][ T24] cdc_ncm 3-1:1.0 eth1: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM (NO ZLP) [ 82.395178][ T223] usb 5-1: config 1 interface 1 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 8 [ 82.409864][ T223] usb 5-1: too many endpoints for config 1 interface 1 altsetting 1: 34, using maximum allowed: 30 [ 82.420796][ T223] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 14385, setting to 1024 [ 82.431803][ T223] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [pid 449] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae3184f0) = 0 [pid 449] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 445] exit_group(0 [pid 449] <... ioctl resumed>, 0x7ffdae3174e0) = 4 [pid 445] <... exit_group resumed>) = ? [pid 449] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 445] +++ exited with 0 +++ [pid 348] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=445, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 348] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55557e72e650) = 453 ./strace-static-x86_64: Process 453 attached [pid 453] set_robust_list(0x55557e72e660, 24) = 0 [pid 453] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 453] setpgid(0, 0) = 0 [pid 453] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 453] write(3, "1000", 4) = 4 [pid 453] close(3) = 0 [pid 453] write(1, "executing program\n", 18executing program ) = 18 [pid 453] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 453] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffdae3184f0) = 0 [pid 453] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 453] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae3184f0) = 0 [pid 453] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 449] <... ioctl resumed>, 0x7ffdae3184f0) = 0 [pid 449] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae3174e0) = 8 [pid 449] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae3184f0) = 0 [pid 449] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae3174e0) = 8 [pid 449] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae3184f0) = 0 [pid 449] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae3174e0) = 8 [ 82.441509][ T223] usb 5-1: config 1 interface 1 altsetting 1 has 2 endpoint descriptors, different from the interface descriptor's value: 34 [ 82.456224][ T361] cdc_ncm 1-1:1.0: setting tx_max = 184 [ 82.464741][ T361] cdc_ncm 1-1:1.0 eth1: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 82.480697][ T223] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 82.490187][ T361] usb 1-1: USB disconnect, device number 5 [pid 449] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 451] <... ioctl resumed>, 0x7ffdae3184f0) = 0 [pid 448] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae318510) = 0 [pid 448] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 448] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f288fafd80c) = 10 [pid 448] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 451] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 448] <... ioctl resumed>, 0x7f288fafd81c) = -1 EINVAL (Invalid argument) [pid 448] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffdae317500) = 0 [pid 451] <... ioctl resumed>, 0x7ffdae3174e0) = 18 [pid 451] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae3184f0) = 0 [pid 451] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae3174e0) = 9 [pid 451] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae3184f0) = 0 [pid 451] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae3174e0) = 92 [ 82.495935][ T223] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 82.504280][ T361] cdc_ncm 1-1:1.0 eth1: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM (NO ZLP) [ 82.513412][ T223] usb 5-1: Product: syz [ 82.517450][ T223] usb 5-1: Manufacturer: syz [ 82.518913][ T448] raw-gadget.0 gadget.3: fail, usb_ep_enable returned -22 [ 82.522207][ T223] usb 5-1: SerialNumber: syz [ 82.535564][ T39] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 451] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 449] <... ioctl resumed>, 0x7ffdae3184f0) = 0 [pid 449] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 449] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 449] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f288fafd3ec) = 0 [pid 449] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffdae3174e0) = 0 [ 82.546847][ T39] usb 2-1: config 1 interface 1 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 8 [ 82.559625][ T39] usb 2-1: too many endpoints for config 1 interface 1 altsetting 1: 34, using maximum allowed: 30 [ 82.570891][ T39] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 14385, setting to 1024 [ 82.583775][ T39] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [ 82.593553][ T39] usb 2-1: config 1 interface 1 altsetting 1 has 2 endpoint descriptors, different from the interface descriptor's value: 34 [ 82.606333][ T405] ================================================================== [ 82.614159][ T405] BUG: KASAN: use-after-free in worker_thread+0xa36/0x1260 [ 82.621184][ T405] Read of size 8 at addr ffff888115798ce0 by task kworker/1:6/405 [ 82.628825][ T405] [ 82.630994][ T405] CPU: 1 PID: 405 Comm: kworker/1:6 Not tainted 6.1.118-syzkaller-00019-ge09bed30088f #0 [ 82.640631][ T405] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 82.650526][ T405] Workqueue: 0x0 (events) [ 82.654775][ T405] Call Trace: [ 82.657905][ T405] [ 82.660675][ T405] dump_stack_lvl+0x151/0x1b7 [ 82.665198][ T405] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 82.670483][ T405] ? _printk+0xd1/0x111 [ 82.674480][ T405] ? __virt_addr_valid+0x242/0x2f0 [ 82.679440][ T405] print_report+0x158/0x4e0 [ 82.683770][ T405] ? __virt_addr_valid+0x242/0x2f0 [ 82.688713][ T405] ? kasan_complete_mode_report_info+0x90/0x1b0 [pid 448] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae318510) = 0 [pid 448] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 448] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 448] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffdae317500) = 0 [ 82.694896][ T405] ? worker_thread+0xa36/0x1260 [ 82.699579][ T405] kasan_report+0x13c/0x170 [ 82.703927][ T405] ? worker_thread+0xa36/0x1260 [ 82.708609][ T405] __asan_report_load8_noabort+0x14/0x20 [ 82.714077][ T405] worker_thread+0xa36/0x1260 [ 82.718593][ T405] ? __kasan_check_read+0x11/0x20 [ 82.723449][ T405] kthread+0x26d/0x300 [ 82.727357][ T405] ? worker_clr_flags+0x1a0/0x1a0 [ 82.732220][ T405] ? kthread_blkcg+0xd0/0xd0 [ 82.736644][ T405] ret_from_fork+0x1f/0x30 [ 82.740984][ T405] [ 82.743846][ T405] [pid 449] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae318510) = 0 [pid 449] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 449] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f288fafd80c) = 10 [pid 449] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f288fafd81c) = -1 EINVAL (Invalid argument) [ 82.746010][ T405] Allocated by task 361: [ 82.750093][ T405] kasan_set_track+0x4b/0x70 [ 82.754637][ T405] kasan_save_alloc_info+0x1f/0x30 [ 82.759570][ T405] __kasan_kmalloc+0x9c/0xb0 [ 82.764002][ T405] __kmalloc_node+0xb4/0x1e0 [ 82.768449][ T405] kvmalloc_node+0x221/0x640 [ 82.772477][ T449] raw-gadget.1 gadget.4: fail, usb_ep_enable returned -22 [ 82.772851][ T405] alloc_netdev_mqs+0x8c/0xf90 [ 82.784404][ T405] alloc_etherdev_mqs+0x36/0x40 [ 82.789082][ T405] usbnet_probe+0x213/0x28a0 [ 82.793513][ T405] usb_probe_interface+0x5b6/0xa90 [ 82.798458][ T405] really_probe+0x2b8/0x920 [ 82.802804][ T405] __driver_probe_device+0x1a0/0x310 [ 82.807925][ T405] driver_probe_device+0x54/0x3d0 [ 82.812779][ T405] __device_attach_driver+0x2e3/0x490 [ 82.817983][ T405] bus_for_each_drv+0x183/0x200 [ 82.822671][ T405] __device_attach+0x312/0x510 [ 82.827272][ T405] device_initial_probe+0x1a/0x20 [ 82.832133][ T405] bus_probe_device+0xbe/0x1e0 [ 82.836731][ T405] device_add+0xb60/0xf10 [ 82.840899][ T405] usb_set_configuration+0x190f/0x1e80 [ 82.846192][ T405] usb_generic_driver_probe+0x8b/0x150 [ 82.851489][ T405] usb_probe_device+0x144/0x260 [ 82.856174][ T405] really_probe+0x2b8/0x920 [ 82.860862][ T405] __driver_probe_device+0x1a0/0x310 [ 82.866071][ T405] driver_probe_device+0x54/0x3d0 [ 82.870928][ T405] __device_attach_driver+0x2e3/0x490 [ 82.876138][ T405] bus_for_each_drv+0x183/0x200 [ 82.880822][ T405] __device_attach+0x312/0x510 [ 82.885432][ T405] device_initial_probe+0x1a/0x20 [ 82.890285][ T405] bus_probe_device+0xbe/0x1e0 [ 82.895059][ T405] device_add+0xb60/0xf10 [ 82.899227][ T405] usb_new_device+0xf2f/0x1820 [ 82.903916][ T405] hub_event+0x2db1/0x4830 [ 82.908165][ T405] process_one_work+0x73d/0xcb0 [ 82.913026][ T405] worker_thread+0xd71/0x1260 [ 82.917542][ T405] kthread+0x26d/0x300 [ 82.921447][ T405] ret_from_fork+0x1f/0x30 [ 82.925697][ T405] [ 82.927866][ T405] Freed by task 361: [ 82.931599][ T405] kasan_set_track+0x4b/0x70 [ 82.936022][ T405] kasan_save_free_info+0x2b/0x40 [ 82.940883][ T405] ____kasan_slab_free+0x131/0x180 [ 82.945839][ T405] __kasan_slab_free+0x11/0x20 [ 82.950431][ T405] __kmem_cache_free+0x21d/0x410 [ 82.955206][ T405] kfree+0x7a/0xf0 [ 82.958769][ T405] kvfree+0x35/0x40 [ 82.962410][ T405] netdev_freemem+0x3f/0x60 [ 82.966755][ T405] netdev_release+0x7f/0xb0 [ 82.971095][ T405] device_release+0x95/0x1c0 [ 82.975516][ T405] kobject_put+0x178/0x260 [ 82.979769][ T405] put_device+0x1f/0x30 [ 82.983764][ T405] free_netdev+0x393/0x480 [ 82.988014][ T405] usbnet_disconnect+0x25f/0x3b0 [ 82.992788][ T405] usb_unbind_interface+0x1fa/0x8c0 [ 82.997823][ T405] device_release_driver_internal+0x53e/0x870 [ 83.003721][ T405] device_release_driver+0x19/0x20 [ 83.008671][ T405] bus_remove_device+0x2fa/0x360 [ 83.013446][ T405] device_del+0x663/0xe90 [ 83.017730][ T405] usb_disable_device+0x380/0x720 [ 83.022587][ T405] usb_disconnect+0x32a/0x890 [ 83.027106][ T405] hub_event+0x1ed8/0x4830 [ 83.031359][ T405] process_one_work+0x73d/0xcb0 [ 83.036037][ T405] worker_thread+0xd71/0x1260 [ 83.040554][ T405] kthread+0x26d/0x300 [ 83.044459][ T405] ret_from_fork+0x1f/0x30 [ 83.048713][ T405] [ 83.050878][ T405] Last potentially related work creation: [ 83.056435][ T405] kasan_save_stack+0x3b/0x60 [ 83.060949][ T405] __kasan_record_aux_stack+0xb4/0xc0 [ 83.066169][ T405] kasan_record_aux_stack_noalloc+0xb/0x10 [ 83.073535][ T405] insert_work+0x56/0x310 [ 83.077702][ T405] __queue_work+0x9b6/0xd70 [ 83.082939][ T405] queue_work_on+0x105/0x170 [ 83.087551][ T405] usbnet_link_change+0x182/0x1a0 [ 83.093369][ T405] usbnet_probe+0x1e1e/0x28a0 [ 83.097982][ T405] usb_probe_interface+0x5b6/0xa90 [ 83.102919][ T405] really_probe+0x2b8/0x920 [ 83.108907][ T405] __driver_probe_device+0x1a0/0x310 [ 83.114284][ T405] driver_probe_device+0x54/0x3d0 [ 83.119502][ T405] __device_attach_driver+0x2e3/0x490 [ 83.126859][ T405] bus_for_each_drv+0x183/0x200 [ 83.131618][ T405] __device_attach+0x312/0x510 [ 83.136497][ T405] device_initial_probe+0x1a/0x20 [ 83.141723][ T405] bus_probe_device+0xbe/0x1e0 [ 83.146390][ T405] device_add+0xb60/0xf10 [ 83.151201][ T405] usb_set_configuration+0x190f/0x1e80 [ 83.156806][ T405] usb_generic_driver_probe+0x8b/0x150 [ 83.162632][ T405] usb_probe_device+0x144/0x260 [ 83.167724][ T405] really_probe+0x2b8/0x920 [ 83.172768][ T405] __driver_probe_device+0x1a0/0x310 [ 83.177956][ T405] driver_probe_device+0x54/0x3d0 [ 83.182832][ T405] __device_attach_driver+0x2e3/0x490 [ 83.188642][ T405] bus_for_each_drv+0x183/0x200 [ 83.193849][ T405] __device_attach+0x312/0x510 [ 83.198531][ T405] device_initial_probe+0x1a/0x20 [ 83.203396][ T405] bus_probe_device+0xbe/0x1e0 [ 83.208616][ T405] device_add+0xb60/0xf10 [ 83.212967][ T405] usb_new_device+0xf2f/0x1820 [ 83.217567][ T405] hub_event+0x2db1/0x4830 [ 83.224839][ T405] process_one_work+0x73d/0xcb0 [ 83.229481][ T405] worker_thread+0xd71/0x1260 [ 83.234207][ T405] kthread+0x26d/0x300 [ 83.238381][ T405] ret_from_fork+0x1f/0x30 [ 83.242718][ T405] [ 83.244895][ T405] The buggy address belongs to the object at ffff888115798000 [ 83.244895][ T405] which belongs to the cache kmalloc-4k of size 4096 [ 83.259904][ T405] The buggy address is located 3296 bytes inside of [ 83.259904][ T405] 4096-byte region [ffff888115798000, ffff888115799000) [ 83.275084][ T405] [ 83.277683][ T405] The buggy address belongs to the physical page: [ 83.284024][ T405] page:ffffea000455e600 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x115798 [ 83.294615][ T405] head:ffffea000455e600 order:3 compound_mapcount:0 compound_pincount:0 [ 83.302771][ T405] flags: 0x4000000000010200(slab|head|zone=1) [ 83.310126][ T405] raw: 4000000000010200 ffffea0004568400 dead000000000002 ffff888100043380 [ 83.320398][ T405] raw: 0000000000000000 0000000000040004 00000001ffffffff 0000000000000000 [ 83.329587][ T405] page dumped because: kasan: bad access detected [ 83.336019][ T405] page_owner tracks the page as allocated [ 83.341566][ T405] page last allocated via order 3, migratetype Unmovable, gfp_mask 0xd20c0(__GFP_IO|__GFP_FS|__GFP_NOWARN|__GFP_NORETRY|__GFP_COMP|__GFP_NOMEMALLOC), pid 102, tgid 102 (udevd), ts 5255481638, free_ts 0 [ 83.362375][ T405] post_alloc_hook+0x213/0x220 [ 83.367498][ T405] prep_new_page+0x1b/0x110 [ 83.372813][ T405] get_page_from_freelist+0x2f41/0x2fc0 [ 83.378360][ T405] __alloc_pages+0x234/0x610 [ 83.383585][ T405] alloc_slab_page+0x6c/0xf0 [ 83.388314][ T405] new_slab+0x90/0x3e0 [ 83.392614][ T405] ___slab_alloc+0x6f9/0xb80 [ 83.397270][ T405] __slab_alloc+0x5d/0xa0 [ 83.402021][ T405] __kmem_cache_alloc_node+0x207/0x2a0 [ 83.407991][ T405] __kmalloc_node+0xa3/0x1e0 [ 83.414440][ T405] kvmalloc_node+0x221/0x640 [ 83.418862][ T405] seq_read_iter+0x1ff/0xd00 [ 83.424677][ T405] kernfs_fop_read_iter+0x145/0x470 [ 83.430000][ T405] vfs_read+0x801/0xae0 [ 83.435411][ T405] ksys_read+0x199/0x2c0 [ 83.440088][ T405] __x64_sys_read+0x7b/0x90 [ 83.444464][ T405] page_owner free stack trace missing [ 83.449920][ T405] [ 83.452062][ T405] Memory state around the buggy address: [ 83.458595][ T405] ffff888115798b80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 83.466631][ T405] ffff888115798c00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 83.474819][ T405] >ffff888115798c80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 83.482783][ T405] ^ [ 83.489907][ T405] ffff888115798d00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [pid 449] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 451] <... ioctl resumed>, 0x7ffdae3184f0) = 0 [pid 449] <... ioctl resumed>, 0x7ffdae317500) = 0 [pid 448] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae318510) = 0 [pid 448] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae317500) = 28 [pid 451] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae3174e0) = 4 [pid 451] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae3184f0) = 0 [pid 451] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae3174e0) = 8 [pid 451] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae3184f0) = 0 [pid 451] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae3174e0) = 8 [pid 451] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae3184f0) = 0 [ 83.497836][ T405] ffff888115798d80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 83.505706][ T405] ================================================================== [ 83.513868][ T405] Disabling lock debugging due to kernel taint [ 83.524452][ T39] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 451] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae3174e0) = 8 [ 83.527441][ T28] audit: type=1400 audit(1737014537.657:71): avc: denied { remove_name } for pid=84 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 83.534764][ T39] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 83.559218][ T28] audit: type=1400 audit(1737014537.657:72): avc: denied { rename } for pid=84 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 83.571235][ T39] usb 2-1: Product: syz [pid 451] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae3184f0) = 0 [pid 451] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 451] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 451] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f288fafd3ec) = 0 [pid 451] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffdae3174e0) = 0 [ 83.599749][ T39] usb 2-1: Manufacturer: syz [ 83.605116][ T39] usb 2-1: SerialNumber: syz [pid 452] <... ioctl resumed>, 0x7ffdae3184f0) = 0 [pid 452] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae3174e0) = 18 [pid 452] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 448] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae318510) = 0 [pid 448] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f288fafd80c) = 10 [pid 448] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f288fafd81c) = -1 EINVAL (Invalid argument) [pid 449] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae318510) = 0 [pid 448] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 449] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 449] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 449] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 448] <... ioctl resumed>, 0x7ffdae317500) = 0 [pid 449] <... ioctl resumed>, 0x7ffdae317500) = 0 [ 83.712272][ T24] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 83.723072][ T448] raw-gadget.0 gadget.3: fail, usb_ep_enable returned -22 [pid 451] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 453] <... ioctl resumed>, 0x7ffdae3184f0) = 0 [pid 451] <... ioctl resumed>, 0x7ffdae318510) = 0 [pid 451] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 451] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f288fafd80c) = 10 [pid 451] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 453] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae3174e0) = 18 [pid 451] <... ioctl resumed>, 0x7f288fafd81c) = -1 EINVAL (Invalid argument) [pid 451] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 453] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 451] <... ioctl resumed>, 0x7ffdae317500) = 0 [ 83.812292][ T361] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 83.821534][ T451] raw-gadget.3 gadget.1: fail, usb_ep_enable returned -22 [pid 452] <... ioctl resumed>, 0x7ffdae3184f0) = 0 [pid 452] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae3174e0) = 18 [pid 452] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae3184f0) = 0 [pid 452] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae3174e0) = 9 [pid 452] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae3184f0) = 0 [pid 452] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae3174e0) = 92 [pid 452] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 448] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae318510) = 0 [ 83.893832][ T24] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 83.905164][ T24] usb 3-1: config 1 interface 1 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 8 [ 83.918137][ T24] usb 3-1: too many endpoints for config 1 interface 1 altsetting 1: 34, using maximum allowed: 30 [ 83.928739][ T24] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 14385, setting to 1024 [pid 448] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae317500) = 26 [pid 449] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 452] <... ioctl resumed>, 0x7ffdae3184f0) = 0 [pid 449] <... ioctl resumed>, 0x7ffdae318510) = 0 [pid 452] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 449] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 452] <... ioctl resumed>, 0x7ffdae3174e0) = 4 [pid 449] <... ioctl resumed>, 0x7ffdae317500) = 28 [pid 452] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae3184f0) = 0 [pid 452] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae3174e0) = 8 [pid 452] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae3184f0) = 0 [pid 452] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae3174e0) = 8 [pid 452] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae3184f0) = 0 [pid 452] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae3174e0) = 8 [ 83.932451][ T19] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 83.939785][ T24] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [ 83.947209][ T19] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 83.955821][ T24] usb 3-1: config 1 interface 1 altsetting 1 has 2 endpoint descriptors, different from the interface descriptor's value: 34 [ 83.963887][ T19] cdc_ncm 4-1:1.0: setting rx_max = 2048 [ 83.981142][ T24] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 452] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 453] <... ioctl resumed>, 0x7ffdae3184f0) = 0 [pid 453] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae3174e0) = 18 [pid 453] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae3184f0) = 0 [pid 453] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae3174e0) = 9 [pid 453] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae3184f0) = 0 [pid 453] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae3174e0) = 92 [pid 453] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 451] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae318510) = 0 [pid 451] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 452] <... ioctl resumed>, 0x7ffdae3184f0) = 0 [pid 451] <... ioctl resumed>, 0xa) = 0 [pid 452] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 451] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 451] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 452] <... ioctl resumed>, 0) = 0 [pid 452] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 452] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f288fafd3ec) = 0 [ 83.990310][ T24] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 83.998203][ T24] usb 3-1: Product: syz [ 84.002139][ T24] usb 3-1: Manufacturer: syz [ 84.006700][ T24] usb 3-1: SerialNumber: syz [ 84.013494][ T361] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 84.024589][ T361] usb 1-1: config 1 interface 1 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 8 [pid 452] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffdae3174e0) = 0 [pid 451] <... ioctl resumed>, 0x7ffdae317500) = 0 [pid 453] <... ioctl resumed>, 0x7ffdae3184f0) = 0 [pid 453] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae3174e0) = 4 [pid 453] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae3184f0) = 0 [pid 453] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae3174e0) = 8 [pid 453] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae3184f0) = 0 [pid 453] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae3174e0) = 8 [pid 453] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae3184f0) = 0 [pid 453] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae3174e0) = 8 [ 84.038555][ T361] usb 1-1: too many endpoints for config 1 interface 1 altsetting 1: 34, using maximum allowed: 30 [ 84.050211][ T361] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 14385, setting to 1024 [ 84.061143][ T361] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [ 84.070843][ T361] usb 1-1: config 1 interface 1 altsetting 1 has 2 endpoint descriptors, different from the interface descriptor's value: 34 [pid 453] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae3184f0) = 0 [pid 453] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 453] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 453] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f288fafd3ec) = 0 [pid 453] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffdae3174e0) = 0 [pid 448] exit_group(0) = ? [ 84.087253][ T361] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 84.096372][ T361] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 84.104229][ T361] usb 1-1: Product: syz [ 84.108193][ T361] usb 1-1: Manufacturer: syz [ 84.112637][ T361] usb 1-1: SerialNumber: syz [pid 448] +++ exited with 0 +++ [pid 351] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=448, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 351] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 351] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55557e72e650) = 455 ./strace-static-x86_64: Process 455 attached [pid 455] set_robust_list(0x55557e72e660, 24) = 0 [pid 455] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 455] setpgid(0, 0) = 0 [pid 455] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 455] write(3, "1000", 4) = 4 [pid 455] close(3) = 0 [pid 455] write(1, "executing program\n", 18executing program ) = 18 [pid 455] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 455] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffdae3184f0) = 0 [pid 455] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 455] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae3184f0) = 0 [pid 455] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 449] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae318510) = 0 [pid 449] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f288fafd80c) = 10 [pid 449] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f288fafd81c) = -1 EINVAL (Invalid argument) [pid 449] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffdae317500) = 0 [ 84.148211][ T19] cdc_ncm 4-1:1.0: setting tx_max = 184 [ 84.155319][ T19] cdc_ncm 4-1:1.0 eth1: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 84.170558][ T19] usb 4-1: USB disconnect, device number 6 [ 84.178384][ T19] cdc_ncm 4-1:1.0 eth1: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM (NO ZLP) [ 84.178798][ T449] raw-gadget.1 gadget.4: fail, usb_ep_enable returned -22 [pid 452] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 451] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae318510) = 0 [pid 451] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae317500) = 28 [pid 452] <... ioctl resumed>, 0x7ffdae318510) = 0 [pid 452] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 452] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f288fafd80c) = 10 [pid 452] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f288fafd81c) = -1 EINVAL (Invalid argument) [pid 452] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffdae317500) = 0 [ 84.250802][ T452] raw-gadget.4 gadget.2: fail, usb_ep_enable returned -22 [pid 453] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae318510) = 0 [pid 453] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 453] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f288fafd80c) = 10 [pid 453] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f288fafd81c) = -1 EINVAL (Invalid argument) [pid 453] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffdae317500) = 0 [ 84.320449][ T453] raw-gadget.2 gadget.0: fail, usb_ep_enable returned -22 [pid 449] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae318510) = 0 [pid 449] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae317500) = 26 [pid 451] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae318510) = 0 [pid 451] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f288fafd80c) = 10 [ 84.397458][ T223] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 84.404164][ T223] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 84.411448][ T223] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 451] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f288fafd81c) = -1 EINVAL (Invalid argument) [pid 451] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffdae317500) = 0 [pid 452] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae318510) = 0 [pid 452] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 452] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 452] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffdae317500) = 0 [ 84.451142][ T451] raw-gadget.3 gadget.1: fail, usb_ep_enable returned -22 [pid 453] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae318510) = 0 [pid 453] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 453] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 453] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffdae317500) = 0 [pid 455] <... ioctl resumed>, 0x7ffdae3184f0) = 0 [pid 455] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae3174e0) = 18 [pid 455] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 449] exit_group(0) = ? [pid 449] +++ exited with 0 +++ [pid 352] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=449, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 352] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 352] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55557e72e650) = 457 ./strace-static-x86_64: Process 457 attached [pid 457] set_robust_list(0x55557e72e660, 24) = 0 [pid 457] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 457] setpgid(0, 0) = 0 [pid 457] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 457] write(3, "1000", 4) = 4 [pid 457] close(3) = 0 [pid 457] write(1, "executing program\n", 18executing program ) = 18 [pid 457] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 457] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffdae3184f0) = 0 [pid 457] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 457] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae3184f0) = 0 [ 84.582274][ T19] usb 4-1: new high-speed USB device number 7 using dummy_hcd [ 84.599039][ T223] cdc_ncm 5-1:1.0: setting tx_max = 184 [ 84.608937][ T223] cdc_ncm 5-1:1.0 eth1: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 84.621932][ T223] usb 5-1: USB disconnect, device number 6 [pid 457] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 451] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae318510) = 0 [pid 451] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae317500) = 26 [ 84.628117][ T223] cdc_ncm 5-1:1.0 eth1: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM (NO ZLP) [pid 452] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae318510) = 0 [pid 452] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae317500) = 28 [ 84.659644][ T39] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 84.666404][ T39] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 84.673765][ T39] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 453] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae318510) = 0 [pid 453] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae317500) = 28 [pid 455] <... ioctl resumed>, 0x7ffdae3184f0) = 0 [pid 455] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae3174e0) = 18 [pid 455] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae3184f0) = 0 [pid 455] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae3174e0) = 9 [pid 455] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae3184f0) = 0 [pid 455] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae3174e0) = 92 [ 84.764529][ T19] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 84.775358][ T19] usb 4-1: config 1 interface 1 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 8 [ 84.788111][ T19] usb 4-1: too many endpoints for config 1 interface 1 altsetting 1: 34, using maximum allowed: 30 [ 84.798608][ T19] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 14385, setting to 1024 [pid 455] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae3184f0) = 0 [pid 455] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae3174e0) = 4 [pid 455] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae3184f0) = 0 [pid 455] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae3174e0) = 8 [pid 455] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae3184f0) = 0 [pid 455] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae3174e0) = 8 [pid 455] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae3184f0) = 0 [pid 455] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae3174e0) = 8 [pid 455] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 451] exit_group(0) = ? [pid 455] <... ioctl resumed>, 0x7ffdae3184f0) = 0 [pid 455] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [ 84.809567][ T19] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [ 84.819274][ T19] usb 4-1: config 1 interface 1 altsetting 1 has 2 endpoint descriptors, different from the interface descriptor's value: 34 [ 84.833978][ T19] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 84.842862][ T19] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 84.850649][ T19] usb 4-1: Product: syz [ 84.854663][ T19] usb 4-1: Manufacturer: syz [ 84.859073][ T19] usb 4-1: SerialNumber: syz [pid 455] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 451] +++ exited with 0 +++ [pid 455] <... ioctl resumed>, 0) = 0 [pid 452] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae318510) = 0 [pid 452] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f288fafd80c) = 10 [pid 452] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 455] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 349] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=451, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 452] <... ioctl resumed>, 0x7f288fafd81c) = -1 EINVAL (Invalid argument) [pid 452] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 455] <... ioctl resumed>, 0x7f288fafd3ec) = 0 [pid 452] <... ioctl resumed>, 0x7ffdae317500) = 0 [pid 455] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffdae3174e0) = 0 [pid 349] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55557e72e650) = 458 ./strace-static-x86_64: Process 458 attached [pid 458] set_robust_list(0x55557e72e660, 24) = 0 [pid 458] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 458] setpgid(0, 0) = 0 [pid 458] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 458] write(3, "1000", 4) = 4 [pid 458] close(3) = 0 [pid 458] write(1, "executing program\n", 18executing program ) = 18 [pid 458] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 458] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffdae3184f0) = 0 [pid 458] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 458] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae3184f0) = 0 [ 84.865554][ T39] cdc_ncm 2-1:1.0: setting tx_max = 184 [ 84.873984][ T39] cdc_ncm 2-1:1.0 eth1: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 84.884069][ T452] raw-gadget.4 gadget.2: fail, usb_ep_enable returned -22 [ 84.888108][ T39] usb 2-1: USB disconnect, device number 6 [pid 458] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 453] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae318510) = 0 [pid 453] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f288fafd80c) = 10 [pid 453] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f288fafd81c) = -1 EINVAL (Invalid argument) [pid 453] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffdae317500) = 0 [ 84.908449][ T39] cdc_ncm 2-1:1.0 eth1: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM (NO ZLP) [ 84.930819][ T453] raw-gadget.2 gadget.0: fail, usb_ep_enable returned -22 [pid 457] <... ioctl resumed>, 0x7ffdae3184f0) = 0 [pid 457] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae3174e0) = 18 [ 85.032276][ T223] usb 5-1: new high-speed USB device number 7 using dummy_hcd [pid 457] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 452] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae318510) = 0 [pid 452] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae317500) = 26 [pid 455] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae318510) = 0 [pid 455] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 455] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f288fafd80c) = 10 [pid 455] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f288fafd81c) = -1 EINVAL (Invalid argument) [pid 455] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffdae317500) = 0 [pid 453] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae318510) = 0 [pid 453] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae317500) = 26 [ 85.099614][ T24] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 85.102117][ T455] raw-gadget.0 gadget.3: fail, usb_ep_enable returned -22 [ 85.106402][ T24] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 85.120597][ T24] cdc_ncm 3-1:1.0: setting rx_max = 2048 [ 85.139508][ T361] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 85.146104][ T361] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 85.153345][ T361] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 457] <... ioctl resumed>, 0x7ffdae3184f0) = 0 [pid 457] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae3174e0) = 18 [pid 457] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae3184f0) = 0 [pid 457] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae3174e0) = 9 [pid 457] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae3184f0) = 0 [pid 457] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae3174e0) = 92 [ 85.215437][ T223] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 85.226531][ T223] usb 5-1: config 1 interface 1 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 8 [ 85.239494][ T223] usb 5-1: too many endpoints for config 1 interface 1 altsetting 1: 34, using maximum allowed: 30 [ 85.250068][ T223] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 14385, setting to 1024 [pid 457] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae3184f0) = 0 [pid 457] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae3174e0) = 4 [pid 457] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae3184f0) = 0 [pid 457] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae3174e0) = 8 [pid 457] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae3184f0) = 0 [pid 457] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae3174e0) = 8 [pid 457] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae3184f0) = 0 [pid 457] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae3174e0) = 8 [pid 457] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 452] exit_group(0) = ? [pid 452] +++ exited with 0 +++ [pid 350] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=452, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 350] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 350] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55557e72e650) = 461 ./strace-static-x86_64: Process 461 attached [pid 461] set_robust_list(0x55557e72e660, 24) = 0 [pid 461] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 461] setpgid(0, 0) = 0 [pid 461] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 461] write(3, "1000", 4) = 4 [pid 461] close(3) = 0 executing program [pid 461] write(1, "executing program\n", 18) = 18 [pid 461] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 461] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffdae3184f0) = 0 [ 85.261121][ T223] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [ 85.270890][ T223] usb 5-1: config 1 interface 1 altsetting 1 has 2 endpoint descriptors, different from the interface descriptor's value: 34 [ 85.286517][ T223] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 85.295585][ T223] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 85.303490][ T24] cdc_ncm 3-1:1.0: setting tx_max = 184 [ 85.310779][ T223] usb 5-1: Product: syz [pid 461] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 455] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 458] <... ioctl resumed>, 0x7ffdae3184f0) = 0 [pid 455] <... ioctl resumed>, 0x7ffdae318510) = 0 [pid 458] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 455] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 458] <... ioctl resumed>, 0x7ffdae3174e0) = 18 [pid 455] <... ioctl resumed>, 0xa) = 0 [pid 458] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 455] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 455] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffdae317500) = 0 [pid 461] <... ioctl resumed>, 0) = 0 [pid 461] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae3184f0) = 0 [pid 461] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 453] exit_group(0) = ? [pid 453] +++ exited with 0 +++ [pid 348] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=453, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 348] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55557e72e650) = 462 ./strace-static-x86_64: Process 462 attached [pid 462] set_robust_list(0x55557e72e660, 24) = 0 [pid 462] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 462] setpgid(0, 0) = 0 [pid 462] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 462] write(3, "1000", 4) = 4 [pid 462] close(3) = 0 executing program [pid 462] write(1, "executing program\n", 18) = 18 [pid 462] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 462] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffdae3184f0) = 0 [pid 462] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 462] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae3184f0) = 0 [ 85.315675][ T223] usb 5-1: Manufacturer: syz [ 85.320096][ T223] usb 5-1: SerialNumber: syz [ 85.324885][ T39] usb 2-1: new high-speed USB device number 7 using dummy_hcd [ 85.334804][ T24] cdc_ncm 3-1:1.0 eth1: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 85.345863][ T361] cdc_ncm 1-1:1.0: setting tx_max = 184 [ 85.354049][ T361] cdc_ncm 1-1:1.0 eth2: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [pid 462] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 457] <... ioctl resumed>, 0x7ffdae3184f0) = 0 [pid 457] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 457] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 457] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f288fafd3ec) = 0 [pid 457] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffdae3174e0) = 0 [ 85.367014][ T24] usb 3-1: USB disconnect, device number 6 [ 85.381379][ T361] usb 1-1: USB disconnect, device number 6 [ 85.387834][ T24] cdc_ncm 3-1:1.0 eth1: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM (NO ZLP) [ 85.397169][ T361] cdc_ncm 1-1:1.0 eth2: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM (NO ZLP) [pid 458] <... ioctl resumed>, 0x7ffdae3184f0) = 0 [pid 458] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae3174e0) = 18 [pid 458] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae3184f0) = 0 [pid 458] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae3174e0) = 9 [pid 458] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae3184f0) = 0 [pid 458] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae3174e0) = 92 [pid 458] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 455] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae318510) = 0 [pid 455] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae317500) = 28 [pid 457] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae318510) = 0 [pid 457] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 457] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f288fafd80c) = 10 [ 85.534019][ T39] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 85.545191][ T39] usb 2-1: config 1 interface 1 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 8 [ 85.558045][ T39] usb 2-1: too many endpoints for config 1 interface 1 altsetting 1: 34, using maximum allowed: 30 [ 85.568762][ T39] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 14385, setting to 1024 [pid 457] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f288fafd81c) = -1 EINVAL (Invalid argument) [pid 457] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffdae317500) = 0 [pid 458] <... ioctl resumed>, 0x7ffdae3184f0) = 0 [pid 458] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae3174e0) = 4 [pid 458] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae3184f0) = 0 [pid 458] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae3174e0) = 8 [pid 458] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae3184f0) = 0 [pid 458] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae3174e0) = 8 [pid 458] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae3184f0) = 0 [pid 458] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae3174e0) = 8 [ 85.579808][ T39] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [ 85.581831][ T457] raw-gadget.1 gadget.4: fail, usb_ep_enable returned -22 [ 85.589940][ T39] usb 2-1: config 1 interface 1 altsetting 1 has 2 endpoint descriptors, different from the interface descriptor's value: 34 [ 85.612954][ T39] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 85.621910][ T39] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 85.629694][ T39] usb 2-1: Product: syz [pid 458] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae3184f0) = 0 [pid 458] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 458] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 458] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f288fafd3ec) = 0 [pid 458] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffdae3174e0) = 0 [ 85.633669][ T39] usb 2-1: Manufacturer: syz [ 85.638072][ T39] usb 2-1: SerialNumber: syz [pid 455] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae318510) = 0 [pid 455] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f288fafd80c) = 10 [pid 455] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f288fafd81c) = -1 EINVAL (Invalid argument) [pid 455] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffdae317500) = 0 [ 85.737687][ T455] raw-gadget.0 gadget.3: fail, usb_ep_enable returned -22 [pid 457] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae318510) = 0 [pid 457] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 457] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 457] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffdae317500) = 0 [pid 461] <... ioctl resumed>, 0x7ffdae3184f0) = 0 [pid 461] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae3174e0) = 18 [pid 461] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 458] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae318510) = 0 [pid 458] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 458] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f288fafd80c) = 10 [pid 458] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f288fafd81c) = -1 EINVAL (Invalid argument) [pid 458] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffdae317500) = 0 [pid 462] <... ioctl resumed>, 0x7ffdae3184f0) = 0 [pid 462] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae3174e0) = 18 [ 85.812416][ T24] usb 3-1: new high-speed USB device number 7 using dummy_hcd [ 85.845720][ T458] raw-gadget.3 gadget.1: fail, usb_ep_enable returned -22 [ 85.852953][ T361] usb 1-1: new high-speed USB device number 7 using dummy_hcd [pid 462] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 455] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae318510) = 0 [pid 455] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae317500) = 26 [pid 461] <... ioctl resumed>, 0x7ffdae3184f0) = 0 [pid 461] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae3174e0) = 18 [pid 461] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae3184f0) = 0 [pid 461] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae3174e0) = 9 [pid 461] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae3184f0) = 0 [ 85.947064][ T19] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 85.953352][ T19] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 85.960620][ T19] cdc_ncm 4-1:1.0: setting rx_max = 2048 [pid 461] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae3174e0) = 92 [pid 461] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 457] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae318510) = 0 [pid 457] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae317500) = 28 [pid 462] <... ioctl resumed>, 0x7ffdae3184f0) = 0 [ 85.994790][ T24] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 86.005930][ T24] usb 3-1: config 1 interface 1 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 8 [ 86.018999][ T24] usb 3-1: too many endpoints for config 1 interface 1 altsetting 1: 34, using maximum allowed: 30 [ 86.029767][ T24] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 14385, setting to 1024 [pid 462] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae3174e0) = 18 [pid 462] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae3184f0) = 0 [pid 462] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 458] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae318510) = 0 [pid 458] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 458] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 458] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 462] <... ioctl resumed>, 0x7ffdae3174e0) = 9 [pid 458] <... ioctl resumed>, 0x7ffdae317500) = 0 [pid 462] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae3184f0) = 0 [pid 461] <... ioctl resumed>, 0x7ffdae3184f0) = 0 [pid 462] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 461] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 462] <... ioctl resumed>, 0x7ffdae3174e0) = 92 [pid 462] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 461] <... ioctl resumed>, 0x7ffdae3174e0) = 4 [pid 461] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae3184f0) = 0 [pid 461] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae3174e0) = 8 [pid 461] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae3184f0) = 0 [ 86.040742][ T24] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [ 86.050881][ T24] usb 3-1: config 1 interface 1 altsetting 1 has 2 endpoint descriptors, different from the interface descriptor's value: 34 [ 86.065244][ T361] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 86.076366][ T361] usb 1-1: config 1 interface 1 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 8 [pid 461] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae3174e0) = 8 [pid 461] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae3184f0) = 0 [pid 461] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae3174e0) = 8 [ 86.089323][ T361] usb 1-1: too many endpoints for config 1 interface 1 altsetting 1: 34, using maximum allowed: 30 [ 86.100159][ T361] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 14385, setting to 1024 [ 86.111133][ T24] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 86.120496][ T361] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [ 86.130369][ T24] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 461] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 455] exit_group(0) = ? [pid 462] <... ioctl resumed>, 0x7ffdae3184f0) = 0 [pid 462] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 455] +++ exited with 0 +++ [pid 462] <... ioctl resumed>, 0x7ffdae3174e0) = 4 [pid 462] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 351] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=455, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 462] <... ioctl resumed>, 0x7ffdae3184f0) = 0 [pid 351] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 462] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 461] <... ioctl resumed>, 0x7ffdae3184f0) = 0 [pid 351] <... clone resumed>, child_tidptr=0x55557e72e650) = 464 [pid 462] <... ioctl resumed>, 0x7ffdae3174e0) = 8 [pid 461] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 462] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae3184f0) = 0 [pid 462] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 461] <... ioctl resumed>, 0) = 0 [pid 462] <... ioctl resumed>, 0x7ffdae3174e0) = 8 [pid 462] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae3184f0) = 0 [pid 462] ioctl(3, USB_RAW_IOCTL_EP0_WRITE executing program [pid 461] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 462] <... ioctl resumed>, 0x7ffdae3174e0) = 8 [pid 462] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 464 attached [pid 464] set_robust_list(0x55557e72e660, 24) = 0 [pid 464] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 464] setpgid(0, 0) = 0 [pid 464] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 464] write(3, "1000", 4) = 4 [pid 464] close(3) = 0 [pid 464] write(1, "executing program\n", 18) = 18 [pid 464] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 464] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffdae3184f0) = 0 [pid 464] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 464] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae3184f0) = 0 [ 86.138162][ T361] usb 1-1: config 1 interface 1 altsetting 1 has 2 endpoint descriptors, different from the interface descriptor's value: 34 [ 86.151028][ T24] usb 3-1: Product: syz [ 86.155191][ T24] usb 3-1: Manufacturer: syz [ 86.155469][ T19] cdc_ncm 4-1:1.0: setting tx_max = 184 [ 86.159617][ T24] usb 3-1: SerialNumber: syz [ 86.175364][ T361] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 86.177607][ T19] cdc_ncm 4-1:1.0 eth1: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [pid 464] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 461] <... ioctl resumed>, 0) = 0 [pid 461] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f288fafd3ec) = 0 [pid 461] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 457] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 461] <... ioctl resumed>, 0x7ffdae3174e0) = 0 [pid 457] <... ioctl resumed>, 0x7ffdae318510) = 0 [pid 457] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f288fafd80c) = 10 [pid 457] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 462] <... ioctl resumed>, 0x7ffdae3184f0) = 0 [pid 462] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 462] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 462] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f288fafd3ec) = 0 [pid 462] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffdae3174e0) = 0 [pid 457] <... ioctl resumed>, 0x7f288fafd81c) = -1 EINVAL (Invalid argument) [pid 457] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffdae317500) = 0 [pid 458] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae318510) = 0 [pid 458] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae317500) = 28 [ 86.187516][ T361] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 86.203922][ T361] usb 1-1: Product: syz [ 86.208169][ T361] usb 1-1: Manufacturer: syz [ 86.211429][ T19] usb 4-1: USB disconnect, device number 7 [ 86.213341][ T361] usb 1-1: SerialNumber: syz [ 86.225492][ T457] raw-gadget.1 gadget.4: fail, usb_ep_enable returned -22 [ 86.233560][ T19] cdc_ncm 4-1:1.0 eth1: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM (NO ZLP) [pid 461] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae318510) = 0 [pid 461] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 461] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f288fafd80c) = 10 [pid 461] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 462] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 461] <... ioctl resumed>, 0x7f288fafd81c) = -1 EINVAL (Invalid argument) [pid 462] <... ioctl resumed>, 0x7ffdae318510) = 0 [pid 462] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 461] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 462] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f288fafd80c) = 10 [pid 462] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 461] <... ioctl resumed>, 0x7ffdae317500) = 0 [pid 457] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae318510) = 0 [pid 457] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 462] <... ioctl resumed>, 0x7f288fafd81c) = -1 EINVAL (Invalid argument) [pid 457] <... ioctl resumed>, 0x7ffdae317500) = 26 [pid 462] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffdae317500) = 0 [pid 458] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae318510) = 0 [pid 458] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f288fafd80c) = 10 [pid 458] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f288fafd81c) = -1 EINVAL (Invalid argument) [pid 458] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffdae317500) = 0 [ 86.424586][ T461] raw-gadget.4 gadget.2: fail, usb_ep_enable returned -22 [ 86.432786][ T462] raw-gadget.2 gadget.0: fail, usb_ep_enable returned -22 [ 86.436253][ T223] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 86.446275][ T223] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 86.453697][ T223] cdc_ncm 5-1:1.0: setting rx_max = 2048 [ 86.466307][ T458] raw-gadget.3 gadget.1: fail, usb_ep_enable returned -22 [pid 461] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae318510) = 0 [pid 461] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 461] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 461] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffdae317500) = 0 [pid 457] exit_group(0) = ? [pid 457] +++ exited with 0 +++ [pid 352] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=457, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 352] restart_syscall(<... resuming interrupted clone ...> [pid 462] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae318510) = 0 [pid 462] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 462] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 462] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffdae317500) = 0 [pid 352] <... restart_syscall resumed>) = 0 [pid 352] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55557e72e650) = 467 ./strace-static-x86_64: Process 467 attached [pid 467] set_robust_list(0x55557e72e660, 24) = 0 [pid 467] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 467] setpgid(0, 0) = 0 [pid 467] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 467] write(3, "1000", 4) = 4 [pid 467] close(3) = 0 executing program [pid 467] write(1, "executing program\n", 18) = 18 [pid 467] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 467] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffdae3184f0) = 0 [pid 467] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 467] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae3184f0) = 0 [pid 467] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 464] <... ioctl resumed>, 0x7ffdae3184f0) = 0 [pid 464] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae3174e0) = 18 [pid 464] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 458] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae318510) = 0 [pid 458] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae317500) = 26 [ 86.642300][ T223] cdc_ncm 5-1:1.0: setting tx_max = 184 [ 86.650076][ T223] cdc_ncm 5-1:1.0 eth1: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 86.662287][ T19] usb 4-1: new high-speed USB device number 8 using dummy_hcd [ 86.666128][ T223] usb 5-1: USB disconnect, device number 7 [ 86.677132][ T39] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 86.683454][ T39] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 86.690724][ T39] cdc_ncm 2-1:1.0: setting rx_max = 2048 [ 86.696611][ T223] cdc_ncm 5-1:1.0 eth1: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM (NO ZLP) [pid 461] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae318510) = 0 [pid 461] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae317500) = 28 [pid 464] <... ioctl resumed>, 0x7ffdae3184f0) = 0 [pid 464] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae3174e0) = 18 [pid 464] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae3184f0) = 0 [pid 464] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae3174e0) = 9 [pid 464] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae3184f0) = 0 [pid 464] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae3174e0) = 92 [pid 464] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 462] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae318510) = 0 [pid 462] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae317500) = 28 [pid 458] exit_group(0) = ? [ 86.844484][ T19] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 86.855394][ T19] usb 4-1: config 1 interface 1 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 8 [ 86.868394][ T19] usb 4-1: too many endpoints for config 1 interface 1 altsetting 1: 34, using maximum allowed: 30 [ 86.879350][ T19] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 14385, setting to 1024 [pid 458] +++ exited with 0 +++ [pid 349] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=458, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 349] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55557e72e650) = 468 ./strace-static-x86_64: Process 468 attached executing program [pid 468] set_robust_list(0x55557e72e660, 24 [pid 464] <... ioctl resumed>, 0x7ffdae3184f0) = 0 [pid 468] <... set_robust_list resumed>) = 0 [pid 464] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 468] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 464] <... ioctl resumed>, 0x7ffdae3174e0) = 4 [pid 468] <... prctl resumed>) = 0 [pid 464] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 468] setpgid(0, 0) = 0 [pid 468] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 468] write(3, "1000", 4) = 4 [pid 468] close(3) = 0 [pid 468] write(1, "executing program\n", 18) = 18 [pid 468] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 468] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffdae3184f0) = 0 [pid 468] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 468] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae3184f0) = 0 [pid 468] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 464] <... ioctl resumed>, 0x7ffdae3184f0) = 0 [pid 464] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae3174e0) = 8 [pid 464] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae3184f0) = 0 [pid 464] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae3174e0) = 8 [pid 464] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae3184f0) = 0 [pid 464] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae3174e0) = 8 [ 86.882334][ T39] cdc_ncm 2-1:1.0: setting tx_max = 184 [ 86.891471][ T19] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [ 86.901788][ T39] cdc_ncm 2-1:1.0 eth1: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 86.905665][ T19] usb 4-1: config 1 interface 1 altsetting 1 has 2 endpoint descriptors, different from the interface descriptor's value: 34 [ 86.926738][ T39] usb 2-1: USB disconnect, device number 7 [pid 464] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae3184f0) = 0 [pid 464] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 464] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 464] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f288fafd3ec) = 0 [pid 464] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffdae3174e0) = 0 [ 86.940360][ T19] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 86.941699][ T39] cdc_ncm 2-1:1.0 eth1: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM (NO ZLP) [ 86.951223][ T19] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 86.966740][ T19] usb 4-1: Product: syz [ 86.970783][ T19] usb 4-1: Manufacturer: syz [ 86.975235][ T19] usb 4-1: SerialNumber: syz [pid 461] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae318510) = 0 [pid 461] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f288fafd80c) = 10 [pid 461] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f288fafd81c) = -1 EINVAL (Invalid argument) [pid 461] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffdae317500) = 0 [pid 462] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae318510) = 0 [pid 462] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f288fafd80c) = 10 [pid 462] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f288fafd81c) = -1 EINVAL (Invalid argument) [pid 462] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffdae317500) = 0 [pid 467] <... ioctl resumed>, 0x7ffdae3184f0) = 0 [pid 467] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae3174e0) = 18 [ 87.038287][ T461] raw-gadget.4 gadget.2: fail, usb_ep_enable returned -22 [ 87.058216][ T462] raw-gadget.2 gadget.0: fail, usb_ep_enable returned -22 [ 87.072296][ T223] usb 5-1: new high-speed USB device number 8 using dummy_hcd [pid 467] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 464] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae318510) = 0 [pid 464] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 464] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f288fafd80c) = 10 [pid 464] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f288fafd81c) = -1 EINVAL (Invalid argument) [pid 464] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffdae317500) = 0 [ 87.183166][ T464] raw-gadget.0 gadget.3: fail, usb_ep_enable returned -22 [pid 461] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae318510) = 0 [pid 461] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae317500) = 26 [pid 467] <... ioctl resumed>, 0x7ffdae3184f0) = 0 [pid 467] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 462] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae318510) = 0 [pid 462] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 467] <... ioctl resumed>, 0x7ffdae3174e0) = 18 [pid 462] <... ioctl resumed>, 0x7ffdae317500) = 26 [pid 467] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae3184f0) = 0 [pid 467] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae3174e0) = 9 [pid 467] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae3184f0) = 0 [pid 467] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae3174e0) = 92 [ 87.247432][ T24] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 87.254178][ T24] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 87.261574][ T24] cdc_ncm 3-1:1.0: setting rx_max = 2048 [ 87.269318][ T361] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 87.276102][ T361] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 87.283615][ T361] cdc_ncm 1-1:1.0: setting rx_max = 2048 [ 87.289895][ T223] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 87.300887][ T223] usb 5-1: config 1 interface 1 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 8 [ 87.313796][ T223] usb 5-1: too many endpoints for config 1 interface 1 altsetting 1: 34, using maximum allowed: 30 [ 87.324297][ T223] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 14385, setting to 1024 [ 87.335125][ T223] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [pid 467] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae3184f0) = 0 [pid 468] <... ioctl resumed>, 0x7ffdae3184f0) = 0 [pid 467] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 468] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 467] <... ioctl resumed>, 0x7ffdae3174e0) = 4 [pid 467] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 468] <... ioctl resumed>, 0x7ffdae3174e0) = 18 [pid 468] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 467] <... ioctl resumed>, 0x7ffdae3184f0) = 0 [pid 467] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae3174e0) = 8 [pid 467] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae3184f0) = 0 [pid 467] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae3174e0) = 8 [pid 467] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae3184f0) = 0 [pid 467] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae3174e0) = 8 [pid 467] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 464] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae318510) = 0 [pid 464] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 464] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 464] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffdae317500) = 0 [pid 467] <... ioctl resumed>, 0x7ffdae3184f0) = 0 [pid 467] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 467] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 467] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f288fafd3ec) = 0 [pid 467] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffdae3174e0) = 0 [ 87.344836][ T223] usb 5-1: config 1 interface 1 altsetting 1 has 2 endpoint descriptors, different from the interface descriptor's value: 34 [ 87.357635][ T39] usb 2-1: new high-speed USB device number 8 using dummy_hcd [ 87.367997][ T223] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 87.377104][ T223] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 87.385141][ T223] usb 5-1: Product: syz [ 87.389104][ T223] usb 5-1: Manufacturer: syz [ 87.393559][ T223] usb 5-1: SerialNumber: syz [pid 461] exit_group(0) = ? [pid 461] +++ exited with 0 +++ [pid 350] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=461, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 350] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 350] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55557e72e650) = 469 ./strace-static-x86_64: Process 469 attached [pid 469] set_robust_list(0x55557e72e660, 24) = 0 [pid 469] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 469] setpgid(0, 0) = 0 [pid 469] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 469] write(3, "1000", 4) = 4 [pid 469] close(3) = 0 executing program [pid 469] write(1, "executing program\n", 18) = 18 [pid 469] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 469] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffdae3184f0) = 0 [pid 469] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 469] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae3184f0) = 0 [pid 469] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 462] exit_group(0) = ? [pid 462] +++ exited with 0 +++ [pid 348] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=462, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 348] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 348] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55557e72e650) = 470 ./strace-static-x86_64: Process 470 attached [pid 470] set_robust_list(0x55557e72e660, 24) = 0 [pid 470] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 470] setpgid(0, 0) = 0 [pid 470] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 470] write(3, "1000", 4) = 4 [pid 470] close(3) = 0 executing program [pid 470] write(1, "executing program\n", 18) = 18 [pid 470] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 470] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffdae3184f0) = 0 [pid 470] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 470] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae3184f0) = 0 [ 87.449454][ T24] cdc_ncm 3-1:1.0: setting tx_max = 184 [ 87.457052][ T24] cdc_ncm 3-1:1.0 eth1: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 87.470880][ T24] usb 3-1: USB disconnect, device number 7 [ 87.476665][ T361] cdc_ncm 1-1:1.0: setting tx_max = 184 [ 87.485309][ T24] cdc_ncm 3-1:1.0 eth1: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM (NO ZLP) [pid 470] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 468] <... ioctl resumed>, 0x7ffdae3184f0) = 0 [pid 468] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae3174e0) = 18 [pid 468] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae3184f0) = 0 [pid 468] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae3174e0) = 9 [pid 468] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae3184f0) = 0 [pid 468] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae3174e0) = 92 [ 87.495226][ T361] cdc_ncm 1-1:1.0 eth2: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 87.509080][ T361] usb 1-1: USB disconnect, device number 7 [ 87.515184][ T361] cdc_ncm 1-1:1.0 eth2: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM (NO ZLP) [pid 468] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 464] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae318510) = 0 [ 87.545628][ T39] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 87.558950][ T39] usb 2-1: config 1 interface 1 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 8 [ 87.571968][ T39] usb 2-1: too many endpoints for config 1 interface 1 altsetting 1: 34, using maximum allowed: 30 [ 87.582902][ T39] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 14385, setting to 1024 [pid 464] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae317500) = 28 [pid 467] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae318510) = 0 [pid 467] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 467] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f288fafd80c) = 10 [pid 467] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f288fafd81c) = -1 EINVAL (Invalid argument) [pid 467] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffdae317500) = 0 [pid 468] <... ioctl resumed>, 0x7ffdae3184f0) = 0 [pid 468] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae3174e0) = 4 [pid 468] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae3184f0) = 0 [pid 468] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae3174e0) = 8 [pid 468] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae3184f0) = 0 [pid 468] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae3174e0) = 8 [pid 468] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae3184f0) = 0 [pid 468] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae3174e0) = 8 [ 87.594120][ T39] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [ 87.602125][ T467] raw-gadget.1 gadget.4: fail, usb_ep_enable returned -22 [ 87.604894][ T39] usb 2-1: config 1 interface 1 altsetting 1 has 2 endpoint descriptors, different from the interface descriptor's value: 34 [ 87.628510][ T39] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 87.638134][ T39] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 468] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae3184f0) = 0 [pid 468] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 468] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 468] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f288fafd3ec) = 0 [pid 468] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffdae3174e0) = 0 [ 87.646052][ T39] usb 2-1: Product: syz [ 87.650049][ T39] usb 2-1: Manufacturer: syz [ 87.654585][ T39] usb 2-1: SerialNumber: syz [pid 464] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae318510) = 0 [pid 464] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f288fafd80c) = 10 [pid 464] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f288fafd81c) = -1 EINVAL (Invalid argument) [pid 464] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffdae317500) = 0 [pid 467] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae318510) = 0 [pid 467] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 467] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 467] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffdae317500) = 0 [ 87.797756][ T464] raw-gadget.0 gadget.3: fail, usb_ep_enable returned -22 [pid 468] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae318510) = 0 [pid 468] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 468] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f288fafd80c) = 10 [pid 468] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f288fafd81c) = -1 EINVAL (Invalid argument) [pid 468] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffdae317500) = 0 [pid 469] <... ioctl resumed>, 0x7ffdae3184f0) = 0 [pid 469] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae3174e0) = 18 [pid 469] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 470] <... ioctl resumed>, 0x7ffdae3184f0) = 0 [pid 470] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae3174e0) = 18 [ 87.862365][ T468] raw-gadget.3 gadget.1: fail, usb_ep_enable returned -22 [ 87.892279][ T24] usb 3-1: new high-speed USB device number 8 using dummy_hcd [ 87.902300][ T361] usb 1-1: new high-speed USB device number 8 using dummy_hcd [pid 470] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 464] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae318510) = 0 [pid 464] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae317500) = 26 [pid 467] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae318510) = 0 [pid 467] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae317500) = 28 [ 88.006756][ T19] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 88.013296][ T19] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 88.020518][ T19] cdc_ncm 4-1:1.0: setting rx_max = 2048 [pid 468] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae318510) = 0 [pid 468] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 468] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 468] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffdae317500) = 0 [pid 469] <... ioctl resumed>, 0x7ffdae3184f0) = 0 [pid 469] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae3174e0) = 18 [pid 469] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae3184f0) = 0 [pid 469] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae3174e0) = 9 [pid 469] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae3184f0) = 0 [pid 469] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae3174e0) = 92 [pid 469] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 470] <... ioctl resumed>, 0x7ffdae3184f0) = 0 [pid 470] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae3174e0) = 18 [pid 470] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae3184f0) = 0 [pid 470] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae3174e0) = 9 [pid 470] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae3184f0) = 0 [ 88.074942][ T24] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 88.086053][ T24] usb 3-1: config 1 interface 1 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 8 [ 88.099031][ T24] usb 3-1: too many endpoints for config 1 interface 1 altsetting 1: 34, using maximum allowed: 30 [ 88.109890][ T24] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 14385, setting to 1024 [pid 470] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae3174e0) = 92 [ 88.121162][ T24] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [ 88.131006][ T361] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 88.142015][ T24] usb 3-1: config 1 interface 1 altsetting 1 has 2 endpoint descriptors, different from the interface descriptor's value: 34 [ 88.154835][ T361] usb 1-1: config 1 interface 1 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 8 [pid 470] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 469] <... ioctl resumed>, 0x7ffdae3184f0) = 0 [pid 469] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae3174e0) = 4 [pid 469] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae3184f0) = 0 [pid 469] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae3174e0) = 8 [pid 469] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae3184f0) = 0 [pid 469] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae3174e0) = 8 [pid 470] <... ioctl resumed>, 0x7ffdae3184f0) = 0 [pid 469] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 464] exit_group(0) = ? [pid 470] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 469] <... ioctl resumed>, 0x7ffdae3184f0) = 0 [pid 470] <... ioctl resumed>, 0x7ffdae3174e0) = 4 [pid 469] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 470] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 469] <... ioctl resumed>, 0x7ffdae3174e0) = 8 [pid 469] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 464] +++ exited with 0 +++ [pid 351] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=464, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [ 88.167539][ T361] usb 1-1: too many endpoints for config 1 interface 1 altsetting 1: 34, using maximum allowed: 30 [ 88.178032][ T361] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 14385, setting to 1024 [ 88.189085][ T361] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [ 88.199154][ T361] usb 1-1: config 1 interface 1 altsetting 1 has 2 endpoint descriptors, different from the interface descriptor's value: 34 [ 88.214408][ T19] cdc_ncm 4-1:1.0: setting tx_max = 184 [pid 351] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55557e72e650) = 472 [pid 470] <... ioctl resumed>, 0x7ffdae3184f0) = 0 [pid 470] ioctl(3, USB_RAW_IOCTL_EP0_WRITE./strace-static-x86_64: Process 472 attached [pid 472] set_robust_list(0x55557e72e660, 24) = 0 [pid 472] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 472] setpgid(0, 0) = 0 [pid 472] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 472] write(3, "1000", 4) = 4 [pid 472] close(3) = 0 executing program [pid 472] write(1, "executing program\n", 18) = 18 [pid 472] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 472] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffdae3184f0) = 0 [pid 472] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 470] <... ioctl resumed>, 0x7ffdae3174e0) = 8 [pid 467] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 470] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae3184f0) = 0 [pid 470] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 472] <... ioctl resumed>, 0) = 0 [pid 472] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae3184f0) = 0 [pid 472] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 470] <... ioctl resumed>, 0x7ffdae3174e0) = 8 [pid 467] <... ioctl resumed>, 0x7ffdae318510) = 0 [pid 467] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f288fafd80c) = 10 [pid 470] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 467] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 470] <... ioctl resumed>, 0x7ffdae3184f0) = 0 [ 88.214818][ T24] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 88.227909][ T19] cdc_ncm 4-1:1.0 eth1: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 88.229347][ T24] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 88.247938][ T24] usb 3-1: Product: syz [ 88.252646][ T24] usb 3-1: Manufacturer: syz [ 88.252778][ T467] raw-gadget.1 gadget.4: fail, usb_ep_enable returned -22 [ 88.264691][ T24] usb 3-1: SerialNumber: syz [pid 470] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae3174e0) = 8 [pid 470] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 468] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae318510) = 0 [pid 468] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae317500) = 28 [pid 467] <... ioctl resumed>, 0x7f288fafd81c) = -1 EINVAL (Invalid argument) [pid 469] <... ioctl resumed>, 0x7ffdae3184f0) = 0 [pid 469] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 469] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 469] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f288fafd3ec) = 0 [pid 469] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 467] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 469] <... ioctl resumed>, 0x7ffdae3174e0) = 0 [pid 467] <... ioctl resumed>, 0x7ffdae317500) = 0 [pid 470] <... ioctl resumed>, 0x7ffdae3184f0) = 0 [pid 470] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 470] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 470] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f288fafd3ec) = 0 [pid 470] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffdae3174e0) = 0 [ 88.269372][ T361] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 88.278922][ T361] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 88.287122][ T19] usb 4-1: USB disconnect, device number 8 [ 88.288994][ T361] usb 1-1: Product: syz [ 88.298106][ T361] usb 1-1: Manufacturer: syz [ 88.298659][ T19] cdc_ncm 4-1:1.0 eth1: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM (NO ZLP) [ 88.311844][ T361] usb 1-1: SerialNumber: syz [pid 468] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae318510) = 0 [pid 468] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f288fafd80c) = 10 [pid 468] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f288fafd81c) = -1 EINVAL (Invalid argument) [pid 468] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffdae317500) = 0 [pid 469] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae318510) = 0 [pid 469] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 469] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f288fafd80c) = 10 [pid 469] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 467] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae318510) = 0 [pid 467] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae317500) = 26 [pid 470] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae318510) = 0 [pid 470] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 470] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f288fafd80c) = 10 [pid 470] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f288fafd81c) = -1 EINVAL (Invalid argument) [pid 470] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 469] <... ioctl resumed>, 0x7f288fafd81c) = -1 EINVAL (Invalid argument) [pid 469] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 470] <... ioctl resumed>, 0x7ffdae317500) = 0 [pid 469] <... ioctl resumed>, 0x7ffdae317500) = 0 [ 88.498446][ T468] raw-gadget.3 gadget.1: fail, usb_ep_enable returned -22 [ 88.512559][ T469] raw-gadget.4 gadget.2: fail, usb_ep_enable returned -22 [ 88.519730][ T223] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 88.521244][ T470] raw-gadget.2 gadget.0: fail, usb_ep_enable returned -22 [ 88.527223][ T223] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 88.541392][ T223] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 468] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae318510) = 0 [pid 468] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae317500) = 26 [pid 467] exit_group(0) = ? [pid 472] <... ioctl resumed>, 0x7ffdae3184f0) = 0 [pid 467] +++ exited with 0 +++ [pid 472] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 352] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=467, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 472] <... ioctl resumed>, 0x7ffdae3174e0) = 18 [pid 472] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 352] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55557e72e650) = 474 ./strace-static-x86_64: Process 474 attached [pid 474] set_robust_list(0x55557e72e660, 24) = 0 [pid 474] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 474] setpgid(0, 0) = 0 [pid 474] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 474] write(3, "1000", 4) = 4 [pid 474] close(3) = 0 [pid 474] write(1, "executing program\n", 18 [pid 470] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 469] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 470] <... ioctl resumed>, 0x7ffdae318510) = 0 [pid 469] <... ioctl resumed>, 0x7ffdae318510) = 0 [pid 470] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 469] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 470] <... ioctl resumed>, 0xa) = 0 [pid 469] <... ioctl resumed>, 0xa) = 0 [pid 470] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 469] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 470] <... ioctl resumed>, 0) = -1 EINVAL (Invalid argument) [pid 469] <... ioctl resumed>, 0) = -1 EINVAL (Invalid argument) [pid 470] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 469] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 470] <... ioctl resumed>, 0x7ffdae317500) = 0 executing program [pid 469] <... ioctl resumed>, 0x7ffdae317500) = 0 [pid 474] <... write resumed>) = 18 [pid 474] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 474] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffdae3184f0) = 0 [pid 474] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 474] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae3184f0) = 0 [ 88.706782][ T39] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 88.713422][ T39] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 88.720670][ T39] cdc_ncm 2-1:1.0: setting rx_max = 2048 [ 88.723706][ T19] usb 4-1: new high-speed USB device number 9 using dummy_hcd [ 88.726228][ T223] cdc_ncm 5-1:1.0: setting tx_max = 184 [ 88.745146][ T223] cdc_ncm 5-1:1.0 eth1: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 88.757671][ T223] usb 5-1: USB disconnect, device number 8 [ 88.763637][ T223] cdc_ncm 5-1:1.0 eth1: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM (NO ZLP) [pid 474] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 468] exit_group(0) = ? [pid 468] +++ exited with 0 +++ [pid 349] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=468, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 349] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 349] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55557e72e650) = 475 ./strace-static-x86_64: Process 475 attached [pid 475] set_robust_list(0x55557e72e660, 24) = 0 [pid 475] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 475] setpgid(0, 0) = 0 [pid 475] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 475] write(3, "1000", 4) = 4 [pid 475] close(3) = 0 [pid 472] <... ioctl resumed>, 0x7ffdae3184f0) = 0 [pid 472] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae3174e0) = 18 [pid 472] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae3184f0) = 0 [pid 472] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae3174e0) = 9 [pid 472] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae3184f0) = 0 [pid 472] ioctl(3, USB_RAW_IOCTL_EP0_WRITEexecuting program , 0x7ffdae3174e0) = 92 [pid 472] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 475] write(1, "executing program\n", 18) = 18 [pid 475] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 475] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffdae3184f0) = 0 [pid 475] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 475] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae3184f0) = 0 [ 88.908841][ T39] cdc_ncm 2-1:1.0: setting tx_max = 184 [ 88.915966][ T39] cdc_ncm 2-1:1.0 eth1: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 88.924832][ T19] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 88.930498][ T39] usb 2-1: USB disconnect, device number 8 [ 88.937670][ T19] usb 4-1: config 1 interface 1 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 8 [pid 475] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 470] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae318510) = 0 [pid 470] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae317500) = 28 [pid 469] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae318510) = 0 [pid 469] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae317500) = 28 [ 88.947864][ T39] cdc_ncm 2-1:1.0 eth1: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM (NO ZLP) [ 88.958161][ T19] usb 4-1: too many endpoints for config 1 interface 1 altsetting 1: 34, using maximum allowed: 30 [ 88.976323][ T19] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 14385, setting to 1024 [ 88.987667][ T19] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [pid 472] <... ioctl resumed>, 0x7ffdae3184f0) = 0 [pid 472] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae3174e0) = 4 [pid 472] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae3184f0) = 0 [pid 472] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae3174e0) = 8 [pid 472] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae3184f0) = 0 [pid 472] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae3174e0) = 8 [pid 472] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae3184f0) = 0 [pid 472] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae3174e0) = 8 [pid 472] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae3184f0) = 0 [pid 472] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 472] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 472] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f288fafd3ec) = 0 [pid 472] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffdae3174e0) = 0 [ 88.997563][ T19] usb 4-1: config 1 interface 1 altsetting 1 has 2 endpoint descriptors, different from the interface descriptor's value: 34 [ 89.013493][ T19] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 89.022427][ T19] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 89.030182][ T19] usb 4-1: Product: syz [ 89.034300][ T19] usb 4-1: Manufacturer: syz [ 89.039422][ T19] usb 4-1: SerialNumber: syz [pid 470] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 469] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae318510) = 0 [pid 469] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f288fafd80c) = 10 [pid 469] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 470] <... ioctl resumed>, 0x7ffdae318510) = 0 [pid 470] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f288fafd80c) = 10 [pid 470] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 469] <... ioctl resumed>, 0x7f288fafd81c) = -1 EINVAL (Invalid argument) [pid 469] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffdae317500) = 0 [pid 470] <... ioctl resumed>, 0x7f288fafd81c) = -1 EINVAL (Invalid argument) [pid 470] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffdae317500) = 0 [pid 474] <... ioctl resumed>, 0x7ffdae3184f0) = 0 [pid 474] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae3174e0) = 18 [pid 474] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 472] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae318510) = 0 [pid 472] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 472] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f288fafd80c) = 10 [ 89.167645][ T469] raw-gadget.4 gadget.2: fail, usb_ep_enable returned -22 [ 89.169976][ T470] raw-gadget.2 gadget.0: fail, usb_ep_enable returned -22 [ 89.188479][ T223] usb 5-1: new high-speed USB device number 9 using dummy_hcd [pid 472] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f288fafd81c) = -1 EINVAL (Invalid argument) [pid 472] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffdae317500) = 0 [ 89.247485][ T472] raw-gadget.0 gadget.3: fail, usb_ep_enable returned -22 [pid 474] <... ioctl resumed>, 0x7ffdae3184f0) = 0 [pid 474] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae3174e0) = 18 [pid 474] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae3184f0) = 0 [pid 474] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae3174e0) = 9 [pid 474] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae3184f0) = 0 [pid 474] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae3174e0) = 92 [pid 469] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae318510) = 0 [pid 469] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 474] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 469] <... ioctl resumed>, 0x7ffdae317500) = 26 [pid 470] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae318510) = 0 [pid 470] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae317500) = 26 [ 89.385057][ T223] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 89.396085][ T39] usb 2-1: new high-speed USB device number 9 using dummy_hcd [ 89.403966][ T24] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 89.411083][ T361] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 89.417861][ T223] usb 5-1: config 1 interface 1 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 8 [pid 475] <... ioctl resumed>, 0x7ffdae3184f0) = 0 [pid 475] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae3174e0) = 18 [pid 475] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 472] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae318510) = 0 [pid 472] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 472] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 472] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffdae317500) = 0 [ 89.430932][ T361] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 89.438133][ T24] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 89.445356][ T361] cdc_ncm 1-1:1.0: setting rx_max = 2048 [ 89.451599][ T24] cdc_ncm 3-1:1.0: setting rx_max = 2048 [ 89.457465][ T223] usb 5-1: too many endpoints for config 1 interface 1 altsetting 1: 34, using maximum allowed: 30 [ 89.473397][ T223] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 14385, setting to 1024 [pid 474] <... ioctl resumed>, 0x7ffdae3184f0) = 0 [pid 474] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae3174e0) = 4 [pid 474] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae3184f0) = 0 [pid 474] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae3174e0) = 8 [pid 474] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae3184f0) = 0 [pid 474] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae3174e0) = 8 [pid 474] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae3184f0) = 0 [pid 474] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae3174e0) = 8 [ 89.484351][ T223] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [ 89.494272][ T223] usb 5-1: config 1 interface 1 altsetting 1 has 2 endpoint descriptors, different from the interface descriptor's value: 34 [ 89.511075][ T223] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 89.520771][ T223] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 89.528635][ T223] usb 5-1: Product: syz [pid 474] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae3184f0) = 0 [pid 474] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 474] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 474] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f288fafd3ec) = 0 [pid 474] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffdae3174e0) = 0 [ 89.532852][ T223] usb 5-1: Manufacturer: syz [ 89.537338][ T223] usb 5-1: SerialNumber: syz [pid 469] exit_group(0) = ? [pid 469] +++ exited with 0 +++ [pid 350] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=469, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 350] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 350] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55557e72e650) = 477 ./strace-static-x86_64: Process 477 attached [pid 477] set_robust_list(0x55557e72e660, 24) = 0 [pid 477] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 477] setpgid(0, 0) = 0 [pid 477] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 477] write(3, "1000", 4) = 4 [pid 477] close(3) = 0 [pid 477] write(1, "executing program\n", 18executing program ) = 18 [pid 477] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 477] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffdae3184f0) = 0 [pid 477] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 470] exit_group(0) = ? [pid 470] +++ exited with 0 +++ [pid 348] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=470, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 348] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 348] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55557e72e650) = 478 ./strace-static-x86_64: Process 478 attached [pid 478] set_robust_list(0x55557e72e660, 24) = 0 [pid 478] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 478] setpgid(0, 0) = 0 [pid 478] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 478] write(3, "1000", 4) = 4 [pid 478] close(3) = 0 executing program [pid 478] write(1, "executing program\n", 18) = 18 [pid 478] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 478] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffdae3184f0) = 0 [pid 478] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 477] <... ioctl resumed>, 0) = 0 [pid 477] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae3184f0) = 0 [pid 477] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 478] <... ioctl resumed>, 0) = 0 [pid 478] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae3184f0) = 0 [pid 478] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 475] <... ioctl resumed>, 0x7ffdae3184f0) = 0 [pid 475] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae3174e0) = 18 [pid 475] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae3184f0) = 0 [pid 475] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae3174e0) = 9 [pid 475] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae3184f0) = 0 [pid 475] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae3174e0) = 92 [ 89.598439][ T24] cdc_ncm 3-1:1.0: setting tx_max = 184 [ 89.607599][ T24] cdc_ncm 3-1:1.0 eth1: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 89.619043][ T361] cdc_ncm 1-1:1.0: setting tx_max = 184 [ 89.627047][ T361] cdc_ncm 1-1:1.0 eth2: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [pid 475] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 472] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae318510) = 0 [pid 472] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae317500) = 28 [ 89.639802][ T39] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 89.655073][ T24] usb 3-1: USB disconnect, device number 8 [ 89.660878][ T39] usb 2-1: config 1 interface 1 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 8 [ 89.674085][ T24] cdc_ncm 3-1:1.0 eth1: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM (NO ZLP) [ 89.684798][ T361] usb 1-1: USB disconnect, device number 8 [pid 474] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae318510) = 0 [pid 475] <... ioctl resumed>, 0x7ffdae3184f0) = 0 [pid 474] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 475] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 474] <... ioctl resumed>, 0) = 0 [pid 474] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 475] <... ioctl resumed>, 0x7ffdae3174e0) = 4 [pid 474] <... ioctl resumed>, 0x7f288fafd80c) = 10 [pid 475] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae3184f0) = 0 [pid 475] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 474] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 475] <... ioctl resumed>, 0x7ffdae3174e0) = 8 [ 89.690720][ T361] cdc_ncm 1-1:1.0 eth2: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM (NO ZLP) [ 89.701199][ T39] usb 2-1: too many endpoints for config 1 interface 1 altsetting 1: 34, using maximum allowed: 30 [ 89.713313][ T39] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 14385, setting to 1024 [ 89.724226][ T39] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [ 89.735308][ T39] usb 2-1: config 1 interface 1 altsetting 1 has 2 endpoint descriptors, different from the interface descriptor's value: 34 [pid 475] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae3184f0) = 0 [pid 475] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae3174e0) = 8 [pid 475] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae3184f0) = 0 [pid 475] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae3174e0) = 8 [pid 475] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 474] <... ioctl resumed>, 0x7f288fafd81c) = -1 EINVAL (Invalid argument) [pid 474] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffdae317500) = 0 [pid 475] <... ioctl resumed>, 0x7ffdae3184f0) = 0 [pid 475] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 475] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 475] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f288fafd3ec) = 0 [pid 475] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffdae3174e0) = 0 [ 89.750517][ T474] raw-gadget.1 gadget.4: fail, usb_ep_enable returned -22 [ 89.753562][ T39] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 89.766632][ T39] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 89.776072][ T39] usb 2-1: Product: syz [ 89.780672][ T39] usb 2-1: Manufacturer: syz [ 89.785138][ T39] usb 2-1: SerialNumber: syz [pid 472] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae318510) = 0 [pid 472] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f288fafd80c) = 10 [pid 472] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f288fafd81c) = -1 EINVAL (Invalid argument) [pid 472] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffdae317500) = 0 [ 89.861254][ T472] raw-gadget.0 gadget.3: fail, usb_ep_enable returned -22 [pid 474] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae318510) = 0 [pid 474] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 474] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 474] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffdae317500) = 0 [pid 475] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae318510) = 0 [pid 475] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 475] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f288fafd80c) = 10 [pid 475] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f288fafd81c) = -1 EINVAL (Invalid argument) [pid 475] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffdae317500) = 0 [ 89.991904][ T475] raw-gadget.3 gadget.1: fail, usb_ep_enable returned -22 [pid 472] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae318510) = 0 [pid 472] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae317500) = 26 [pid 477] <... ioctl resumed>, 0x7ffdae3184f0) = 0 [pid 477] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae3174e0) = 18 [ 90.069901][ T19] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 90.076267][ T19] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 90.083552][ T19] cdc_ncm 4-1:1.0: setting rx_max = 2048 [ 90.092313][ T24] usb 3-1: new high-speed USB device number 9 using dummy_hcd [pid 477] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 478] <... ioctl resumed>, 0x7ffdae3184f0) = 0 [pid 478] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae3174e0) = 18 [pid 478] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 474] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae318510) = 0 [pid 474] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae317500) = 28 [ 90.122272][ T361] usb 1-1: new high-speed USB device number 9 using dummy_hcd [pid 475] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae318510) = 0 [pid 475] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 475] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 475] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffdae317500) = 0 [pid 472] exit_group(0) = ? [pid 472] +++ exited with 0 +++ [pid 477] <... ioctl resumed>, 0x7ffdae3184f0) = 0 [pid 477] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 351] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=472, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 477] <... ioctl resumed>, 0x7ffdae3174e0) = 18 [pid 351] restart_syscall(<... resuming interrupted clone ...> [pid 477] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae3184f0) = 0 [pid 477] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae3174e0) = 9 [pid 477] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae3184f0) = 0 [pid 351] <... restart_syscall resumed>) = 0 [pid 477] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae3174e0) = 92 [pid 478] <... ioctl resumed>, 0x7ffdae3184f0) = 0 [pid 478] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 477] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 351] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 478] <... ioctl resumed>, 0x7ffdae3174e0) = 18 [pid 478] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 351] <... clone resumed>, child_tidptr=0x55557e72e650) = 479 [pid 478] <... ioctl resumed>, 0x7ffdae3184f0) = 0 [pid 478] ioctl(3, USB_RAW_IOCTL_EP0_WRITEexecuting program ./strace-static-x86_64: Process 479 attached , 0x7ffdae3174e0) = 9 [pid 478] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 479] set_robust_list(0x55557e72e660, 24) = 0 [pid 479] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 479] setpgid(0, 0) = 0 [pid 479] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 479] write(3, "1000", 4) = 4 [pid 479] close(3) = 0 [pid 479] write(1, "executing program\n", 18) = 18 [pid 479] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 479] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffdae3184f0) = 0 [pid 479] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 479] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae3184f0) = 0 [ 90.271160][ T19] cdc_ncm 4-1:1.0: setting tx_max = 184 [ 90.279247][ T19] cdc_ncm 4-1:1.0 eth1: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 90.279627][ T24] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 90.292555][ T19] usb 4-1: USB disconnect, device number 9 [ 90.306803][ T19] cdc_ncm 4-1:1.0 eth1: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM (NO ZLP) [pid 479] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 478] <... ioctl resumed>, 0x7ffdae3184f0) = 0 [pid 478] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae3174e0) = 92 [pid 478] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 474] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae318510) = 0 [ 90.311968][ T24] usb 3-1: config 1 interface 1 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 8 [ 90.329366][ T24] usb 3-1: too many endpoints for config 1 interface 1 altsetting 1: 34, using maximum allowed: 30 [ 90.340483][ T361] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 90.351743][ T24] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 14385, setting to 1024 [pid 474] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f288fafd80c) = 10 [pid 474] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 475] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae318510) = 0 [pid 475] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 474] <... ioctl resumed>, 0x7f288fafd81c) = -1 EINVAL (Invalid argument) [pid 474] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 475] <... ioctl resumed>, 0x7ffdae317500) = 28 [pid 474] <... ioctl resumed>, 0x7ffdae317500) = 0 [ 90.362786][ T361] usb 1-1: config 1 interface 1 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 8 [ 90.370243][ T474] raw-gadget.1 gadget.4: fail, usb_ep_enable returned -22 [ 90.375939][ T24] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [ 90.392547][ T361] usb 1-1: too many endpoints for config 1 interface 1 altsetting 1: 34, using maximum allowed: 30 [ 90.403230][ T24] usb 3-1: config 1 interface 1 altsetting 1 has 2 endpoint descriptors, different from the interface descriptor's value: 34 [pid 477] <... ioctl resumed>, 0x7ffdae3184f0) = 0 [pid 477] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 478] <... ioctl resumed>, 0x7ffdae3184f0) = 0 [pid 478] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 477] <... ioctl resumed>, 0x7ffdae3174e0) = 4 [pid 478] <... ioctl resumed>, 0x7ffdae3174e0) = 4 [pid 477] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 478] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 477] <... ioctl resumed>, 0x7ffdae3184f0) = 0 [pid 477] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae3174e0) = 8 [pid 477] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae3184f0) = 0 [pid 477] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae3174e0) = 8 [pid 477] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 478] <... ioctl resumed>, 0x7ffdae3184f0) = 0 [pid 478] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae3174e0) = 8 [pid 478] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 477] <... ioctl resumed>, 0x7ffdae3184f0) = 0 [pid 478] <... ioctl resumed>, 0x7ffdae3184f0) = 0 [pid 477] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 478] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 477] <... ioctl resumed>, 0x7ffdae3174e0) = 8 [pid 478] <... ioctl resumed>, 0x7ffdae3174e0) = 8 [pid 477] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 478] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae3184f0) = 0 [ 90.416691][ T361] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 14385, setting to 1024 [ 90.427805][ T361] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [ 90.437670][ T361] usb 1-1: config 1 interface 1 altsetting 1 has 2 endpoint descriptors, different from the interface descriptor's value: 34 [ 90.454079][ T24] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 90.463163][ T24] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 478] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae3174e0) = 8 [pid 478] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 477] <... ioctl resumed>, 0x7ffdae3184f0) = 0 [pid 477] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 477] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 477] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f288fafd3ec) = 0 [pid 477] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffdae3174e0) = 0 [pid 478] <... ioctl resumed>, 0x7ffdae3184f0) = 0 [pid 478] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 478] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 478] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f288fafd3ec) = 0 [pid 478] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffdae3174e0) = 0 [ 90.470984][ T24] usb 3-1: Product: syz [ 90.475045][ T361] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 90.483970][ T24] usb 3-1: Manufacturer: syz [ 90.488395][ T24] usb 3-1: SerialNumber: syz [ 90.493301][ T361] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 90.501156][ T361] usb 1-1: Product: syz [ 90.505557][ T361] usb 1-1: Manufacturer: syz [ 90.510300][ T361] usb 1-1: SerialNumber: syz [pid 474] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae318510) = 0 [pid 474] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae317500) = 26 [pid 475] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae318510) = 0 [pid 475] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f288fafd80c) = 10 [pid 475] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f288fafd81c) = -1 EINVAL (Invalid argument) [pid 475] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffdae317500) = 0 [ 90.617761][ T223] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 90.624349][ T223] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 90.631791][ T223] cdc_ncm 5-1:1.0: setting rx_max = 2048 [ 90.633308][ T475] raw-gadget.3 gadget.1: fail, usb_ep_enable returned -22 [pid 477] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae318510) = 0 [pid 477] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 477] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f288fafd80c) = 10 [pid 477] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 478] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae318510) = 0 [pid 478] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 478] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f288fafd80c) = 10 [pid 478] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 477] <... ioctl resumed>, 0x7f288fafd81c) = -1 EINVAL (Invalid argument) [pid 477] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffdae317500) = 0 [pid 478] <... ioctl resumed>, 0x7f288fafd81c) = -1 EINVAL (Invalid argument) [pid 478] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffdae317500) = 0 [pid 479] <... ioctl resumed>, 0x7ffdae3184f0) = 0 [pid 479] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae3174e0) = 18 [ 90.716567][ T477] raw-gadget.4 gadget.2: fail, usb_ep_enable returned -22 [ 90.719122][ T478] raw-gadget.2 gadget.0: fail, usb_ep_enable returned -22 [ 90.752277][ T19] usb 4-1: new high-speed USB device number 10 using dummy_hcd [pid 479] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 474] exit_group(0) = ? executing program [pid 474] +++ exited with 0 +++ [pid 352] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=474, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 352] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 352] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55557e72e650) = 481 ./strace-static-x86_64: Process 481 attached [pid 481] set_robust_list(0x55557e72e660, 24) = 0 [pid 481] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 481] setpgid(0, 0) = 0 [pid 481] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 481] write(3, "1000", 4) = 4 [pid 481] close(3) = 0 [pid 481] write(1, "executing program\n", 18) = 18 [pid 481] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 481] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffdae3184f0) = 0 [pid 481] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 481] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae3184f0) = 0 [pid 481] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 475] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae318510) = 0 [pid 475] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae317500) = 26 [ 90.819246][ T223] cdc_ncm 5-1:1.0: setting tx_max = 184 [ 90.829055][ T223] cdc_ncm 5-1:1.0 eth1: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 90.844721][ T223] usb 5-1: USB disconnect, device number 9 [ 90.850526][ T39] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 90.857723][ T39] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [pid 477] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae318510) = 0 [pid 477] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 477] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 477] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffdae317500) = 0 [ 90.865057][ T39] cdc_ncm 2-1:1.0: setting rx_max = 2048 [ 90.870672][ T223] cdc_ncm 5-1:1.0 eth1: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM (NO ZLP) [pid 478] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae318510) = 0 [pid 478] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 478] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 478] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffdae317500) = 0 [pid 479] <... ioctl resumed>, 0x7ffdae3184f0) = 0 [pid 479] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae3174e0) = 18 [pid 479] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae3184f0) = 0 [pid 479] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae3174e0) = 9 [pid 479] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae3184f0) = 0 [pid 479] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae3174e0) = 92 [ 90.944857][ T19] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 90.956124][ T19] usb 4-1: config 1 interface 1 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 8 [ 90.968856][ T19] usb 4-1: too many endpoints for config 1 interface 1 altsetting 1: 34, using maximum allowed: 30 [ 90.979343][ T19] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 14385, setting to 1024 [pid 479] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae3184f0) = 0 [pid 479] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae3174e0) = 4 [pid 479] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae3184f0) = 0 [pid 479] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae3174e0) = 8 [pid 479] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae3184f0) = 0 [pid 479] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae3174e0) = 8 [pid 479] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae3184f0) = 0 [pid 479] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae3174e0) = 8 [ 90.990180][ T19] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [ 90.999894][ T19] usb 4-1: config 1 interface 1 altsetting 1 has 2 endpoint descriptors, different from the interface descriptor's value: 34 [ 91.016278][ T19] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 91.025214][ T19] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 91.033103][ T19] usb 4-1: Product: syz [ 91.037059][ T19] usb 4-1: Manufacturer: syz [pid 479] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae3184f0) = 0 [pid 479] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 479] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 479] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f288fafd3ec) = 0 [pid 479] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffdae3174e0) = 0 [pid 475] exit_group(0) = ? [pid 475] +++ exited with 0 +++ [pid 349] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=475, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 349] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 349] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55557e72e650) = 482 ./strace-static-x86_64: Process 482 attached [pid 482] set_robust_list(0x55557e72e660, 24) = 0 [pid 482] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 482] setpgid(0, 0) = 0 [pid 482] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 482] write(3, "1000", 4) = 4 [pid 482] close(3) = 0 executing program [pid 482] write(1, "executing program\n", 18) = 18 [pid 482] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 482] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffdae3184f0) = 0 [pid 482] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 482] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae3184f0) = 0 [ 91.041477][ T19] usb 4-1: SerialNumber: syz [ 91.052511][ T39] cdc_ncm 2-1:1.0: setting tx_max = 184 [ 91.060779][ T39] cdc_ncm 2-1:1.0 eth1: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 91.078167][ T39] usb 2-1: USB disconnect, device number 9 [ 91.086610][ T39] cdc_ncm 2-1:1.0 eth1: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM (NO ZLP) [pid 482] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 477] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae318510) = 0 [pid 477] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae317500) = 28 [pid 478] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae318510) = 0 [pid 478] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae317500) = 28 [pid 479] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae318510) = 0 [pid 479] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 479] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f288fafd80c) = 10 [pid 479] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f288fafd81c) = -1 EINVAL (Invalid argument) [pid 479] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffdae317500) = 0 [pid 481] <... ioctl resumed>, 0x7ffdae3184f0) = 0 [pid 481] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae3174e0) = 18 [pid 481] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 477] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae318510) = 0 [pid 477] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f288fafd80c) = 10 [ 91.250850][ T479] raw-gadget.0 gadget.3: fail, usb_ep_enable returned -22 [ 91.272291][ T223] usb 5-1: new high-speed USB device number 10 using dummy_hcd [pid 477] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f288fafd81c) = -1 EINVAL (Invalid argument) [pid 478] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 477] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 478] <... ioctl resumed>, 0x7ffdae318510) = 0 [pid 477] <... ioctl resumed>, 0x7ffdae317500) = 0 [pid 478] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f288fafd80c) = 10 [pid 478] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f288fafd81c) = -1 EINVAL (Invalid argument) [pid 478] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffdae317500) = 0 [ 91.328992][ T477] raw-gadget.4 gadget.2: fail, usb_ep_enable returned -22 [ 91.337271][ T478] raw-gadget.2 gadget.0: fail, usb_ep_enable returned -22 [pid 481] <... ioctl resumed>, 0x7ffdae3184f0) = 0 [pid 481] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae3174e0) = 18 [pid 481] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae3184f0) = 0 [pid 481] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae3174e0) = 9 [pid 481] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae3184f0) = 0 [pid 481] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae3174e0) = 92 [pid 481] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 479] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae318510) = 0 [pid 479] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 479] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 479] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffdae317500) = 0 [ 91.455032][ T223] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 91.466015][ T223] usb 5-1: config 1 interface 1 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 8 [ 91.479032][ T223] usb 5-1: too many endpoints for config 1 interface 1 altsetting 1: 34, using maximum allowed: 30 [ 91.489786][ T223] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 14385, setting to 1024 [pid 482] <... ioctl resumed>, 0x7ffdae3184f0) = 0 [pid 481] <... ioctl resumed>, 0x7ffdae3184f0) = 0 [pid 482] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 481] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 482] <... ioctl resumed>, 0x7ffdae3174e0) = 18 [pid 481] <... ioctl resumed>, 0x7ffdae3174e0) = 4 [pid 482] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 481] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae3184f0) = 0 [pid 481] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae3174e0) = 8 [pid 481] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae3184f0) = 0 [pid 481] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae3174e0) = 8 [pid 481] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae3184f0) = 0 [pid 481] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae3174e0) = 8 [pid 477] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae318510) = 0 [pid 477] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 481] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 477] <... ioctl resumed>, 0x7ffdae317500) = 26 [pid 478] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae318510) = 0 [pid 478] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae317500) = 26 [ 91.500614][ T223] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [ 91.510360][ T39] usb 2-1: new high-speed USB device number 10 using dummy_hcd [ 91.517716][ T223] usb 5-1: config 1 interface 1 altsetting 1 has 2 endpoint descriptors, different from the interface descriptor's value: 34 [ 91.534162][ T223] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 91.543278][ T24] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 481] <... ioctl resumed>, 0x7ffdae3184f0) = 0 [pid 481] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 481] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 481] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f288fafd3ec) = 0 [pid 481] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffdae3174e0) = 0 [ 91.549748][ T361] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 91.556498][ T223] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 91.564755][ T361] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 91.572781][ T24] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 91.579954][ T24] cdc_ncm 3-1:1.0: setting rx_max = 2048 [ 91.585598][ T361] cdc_ncm 1-1:1.0: setting rx_max = 2048 [ 91.591070][ T223] usb 5-1: Product: syz [ 91.595164][ T223] usb 5-1: Manufacturer: syz [ 91.599787][ T223] usb 5-1: SerialNumber: syz [pid 479] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae318510) = 0 [pid 479] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae317500) = 28 [pid 482] <... ioctl resumed>, 0x7ffdae3184f0) = 0 [pid 482] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae3174e0) = 18 [pid 482] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae3184f0) = 0 [pid 482] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae3174e0) = 9 [pid 482] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae3184f0) = 0 [pid 482] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae3174e0) = 92 [pid 482] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 477] exit_group(0) = ? [pid 477] +++ exited with 0 +++ [pid 350] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=477, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 478] exit_group(0) = ? [ 91.704303][ T39] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 91.715341][ T39] usb 2-1: config 1 interface 1 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 8 [ 91.728095][ T39] usb 2-1: too many endpoints for config 1 interface 1 altsetting 1: 34, using maximum allowed: 30 [ 91.738700][ T39] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 14385, setting to 1024 [pid 478] +++ exited with 0 +++ [pid 350] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 348] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=478, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 350] <... clone resumed>, child_tidptr=0x55557e72e650) = 484 [pid 348] restart_syscall(<... resuming interrupted clone ...>./strace-static-x86_64: Process 484 attached [pid 484] set_robust_list(0x55557e72e660, 24) = 0 [pid 484] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 484] setpgid(0, 0) = 0 [pid 484] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 484] write(3, "1000", 4) = 4 [pid 484] close(3) = 0 [pid 484] write(1, "executing program\n", 18executing program ) = 18 [pid 484] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 484] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffdae3184f0) = 0 [pid 484] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 348] <... restart_syscall resumed>) = 0 [pid 348] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55557e72e650) = 485 [pid 484] <... ioctl resumed>, 0) = 0 [pid 484] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae3184f0) = 0 [pid 484] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 485 attached [pid 485] set_robust_list(0x55557e72e660, 24) = 0 [pid 485] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 485] setpgid(0, 0) = 0 [pid 485] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 485] write(3, "1000", 4) = 4 [pid 485] close(3) = 0 [pid 485] write(1, "executing program\n", 18executing program ) = 18 [pid 485] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 485] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffdae3184f0) = 0 [pid 485] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 485] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae3184f0) = 0 [ 91.749706][ T24] cdc_ncm 3-1:1.0: setting tx_max = 184 [ 91.755520][ T361] cdc_ncm 1-1:1.0: setting tx_max = 184 [ 91.763068][ T39] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [ 91.774056][ T361] cdc_ncm 1-1:1.0 eth1: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 91.788348][ T24] cdc_ncm 3-1:1.0 eth2: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [pid 485] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 481] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae318510) = 0 [pid 481] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 481] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f288fafd80c) = 10 [pid 481] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f288fafd81c) = -1 EINVAL (Invalid argument) [pid 481] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffdae317500) = 0 [ 91.799211][ T39] usb 2-1: config 1 interface 1 altsetting 1 has 2 endpoint descriptors, different from the interface descriptor's value: 34 [ 91.814022][ T481] raw-gadget.1 gadget.4: fail, usb_ep_enable returned -22 [ 91.823423][ T24] usb 3-1: USB disconnect, device number 9 [ 91.829507][ T361] usb 1-1: USB disconnect, device number 9 [ 91.835976][ T361] cdc_ncm 1-1:1.0 eth1: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM (NO ZLP) [pid 482] <... ioctl resumed>, 0x7ffdae3184f0) = 0 [pid 482] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae3174e0) = 4 [pid 482] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae3184f0) = 0 [pid 482] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae3174e0) = 8 [pid 482] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae3184f0) = 0 [pid 482] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae3174e0) = 8 [pid 482] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae3184f0) = 0 [pid 482] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae3174e0) = 8 [pid 482] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 479] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae318510) = 0 [pid 479] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f288fafd80c) = 10 [pid 479] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f288fafd81c) = -1 EINVAL (Invalid argument) [pid 479] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffdae317500) = 0 [pid 482] <... ioctl resumed>, 0x7ffdae3184f0) = 0 [pid 482] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 482] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 482] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f288fafd3ec) = 0 [pid 482] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffdae3174e0) = 0 [ 91.846191][ T24] cdc_ncm 3-1:1.0 eth2: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM (NO ZLP) [ 91.858651][ T39] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 91.860979][ T479] raw-gadget.0 gadget.3: fail, usb_ep_enable returned -22 [ 91.868520][ T39] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 91.882593][ T39] usb 2-1: Product: syz [ 91.887921][ T39] usb 2-1: Manufacturer: syz [ 91.892462][ T39] usb 2-1: SerialNumber: syz [pid 481] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae318510) = 0 [pid 481] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 481] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 481] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffdae317500) = 0 [pid 479] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae318510) = 0 [pid 479] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae317500) = 26 [pid 482] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae318510) = 0 [pid 482] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 482] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f288fafd80c) = 10 [pid 482] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f288fafd81c) = -1 EINVAL (Invalid argument) [pid 482] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffdae317500) = 0 [ 92.077573][ T19] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 92.083937][ T19] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 92.091134][ T19] cdc_ncm 4-1:1.0: setting rx_max = 2048 [ 92.099834][ T482] raw-gadget.3 gadget.1: fail, usb_ep_enable returned -22 [pid 481] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae318510) = 0 [pid 481] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae317500) = 28 [pid 479] exit_group(0 [pid 484] <... ioctl resumed>, 0x7ffdae3184f0) = 0 [pid 479] <... exit_group resumed>) = ? [pid 484] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae3174e0) = 18 [pid 479] +++ exited with 0 +++ [pid 484] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 351] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=479, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 351] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 351] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55557e72e650) = 486 ./strace-static-x86_64: Process 486 attached [pid 486] set_robust_list(0x55557e72e660, 24) = 0 [pid 486] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 486] setpgid(0, 0) = 0 [pid 486] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 486] write(3, "1000", 4) = 4 [pid 486] close(3) = 0 [pid 486] write(1, "executing program\n", 18executing program ) = 18 [pid 486] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 486] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffdae3184f0) = 0 [pid 486] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 486] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae3184f0) = 0 [pid 486] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 482] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae318510) = 0 [pid 482] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 482] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 482] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffdae317500) = 0 [ 92.272284][ T24] usb 3-1: new high-speed USB device number 10 using dummy_hcd [ 92.281121][ T19] cdc_ncm 4-1:1.0: setting tx_max = 184 [ 92.288677][ T19] cdc_ncm 4-1:1.0 eth1: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 92.301650][ T19] usb 4-1: USB disconnect, device number 10 [ 92.308997][ T19] cdc_ncm 4-1:1.0 eth1: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM (NO ZLP) [pid 485] <... ioctl resumed>, 0x7ffdae3184f0) = 0 [pid 485] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae3174e0) = 18 [ 92.312352][ T361] usb 1-1: new high-speed USB device number 10 using dummy_hcd [pid 485] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 481] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae318510) = 0 [pid 481] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f288fafd80c) = 10 [pid 481] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f288fafd81c) = -1 EINVAL (Invalid argument) [pid 481] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffdae317500) = 0 [pid 484] <... ioctl resumed>, 0x7ffdae3184f0) = 0 [pid 484] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae3174e0) = 18 [pid 484] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae3184f0) = 0 [pid 484] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae3174e0) = 9 [pid 484] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae3184f0) = 0 [pid 484] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae3174e0) = 92 [ 92.439146][ T481] raw-gadget.1 gadget.4: fail, usb_ep_enable returned -22 [ 92.464211][ T24] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 92.475365][ T24] usb 3-1: config 1 interface 1 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 8 [pid 484] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 482] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae318510) = 0 [pid 482] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae317500) = 28 [pid 485] <... ioctl resumed>, 0x7ffdae3184f0) = 0 [pid 485] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae3174e0) = 18 [pid 485] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 484] <... ioctl resumed>, 0x7ffdae3184f0) = 0 [pid 485] <... ioctl resumed>, 0x7ffdae3184f0) = 0 [pid 484] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 485] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 484] <... ioctl resumed>, 0x7ffdae3174e0) = 4 [pid 485] <... ioctl resumed>, 0x7ffdae3174e0) = 9 [pid 485] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 484] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 485] <... ioctl resumed>, 0x7ffdae3184f0) = 0 [pid 485] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae3174e0) = 92 [pid 484] <... ioctl resumed>, 0x7ffdae3184f0) = 0 [pid 485] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 92.488479][ T24] usb 3-1: too many endpoints for config 1 interface 1 altsetting 1: 34, using maximum allowed: 30 [ 92.499167][ T24] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 14385, setting to 1024 [ 92.510327][ T24] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [ 92.520430][ T24] usb 3-1: config 1 interface 1 altsetting 1 has 2 endpoint descriptors, different from the interface descriptor's value: 34 [pid 484] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae3174e0) = 8 [pid 484] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae3184f0) = 0 [pid 484] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae3174e0) = 8 [pid 484] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae3184f0) = 0 [pid 484] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae3174e0) = 8 [ 92.535327][ T361] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 92.546598][ T361] usb 1-1: config 1 interface 1 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 8 [ 92.559630][ T361] usb 1-1: too many endpoints for config 1 interface 1 altsetting 1: 34, using maximum allowed: 30 [ 92.570545][ T24] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 484] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 485] <... ioctl resumed>, 0x7ffdae3184f0) = 0 [pid 485] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 484] <... ioctl resumed>, 0x7ffdae3184f0) = 0 [pid 484] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 485] <... ioctl resumed>, 0x7ffdae3174e0) = 4 [pid 484] <... ioctl resumed>, 0) = 0 [pid 485] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 484] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 484] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f288fafd3ec) = 0 [pid 484] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffdae3174e0) = 0 [pid 485] <... ioctl resumed>, 0x7ffdae3184f0) = 0 [pid 485] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae3174e0) = 8 [pid 485] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae3184f0) = 0 [pid 485] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae3174e0) = 8 [pid 485] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae3184f0) = 0 [pid 485] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae3174e0) = 8 [ 92.579814][ T361] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 14385, setting to 1024 [ 92.590732][ T24] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 92.598597][ T24] usb 3-1: Product: syz [ 92.602597][ T361] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [ 92.613175][ T24] usb 3-1: Manufacturer: syz [ 92.617771][ T24] usb 3-1: SerialNumber: syz [ 92.622316][ T361] usb 1-1: config 1 interface 1 altsetting 1 has 2 endpoint descriptors, different from the interface descriptor's value: 34 [pid 485] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 481] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffdae318510) = 0 [pid 481] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffdae317500) = 26