./strace-static-x86_64 -e \!wait4,clock_nanosleep,nanosleep -s 100 -x -f ./syz-executor3751475299 <...> Warning: Permanently added '10.128.1.31' (ED25519) to the list of known hosts. execve("./syz-executor3751475299", ["./syz-executor3751475299"], 0x7ffe65d87320 /* 10 vars */) = 0 brk(NULL) = 0x55555590e000 brk(0x55555590ed00) = 0x55555590ed00 arch_prctl(ARCH_SET_FS, 0x55555590e380) = 0 set_tid_address(0x55555590e650) = 294 set_robust_list(0x55555590e660, 24) = 0 rseq(0x55555590eca0, 0x20, 0, 0x53053053) = -1 ENOSYS (Function not implemented) prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 readlink("/proc/self/exe", "/root/syz-executor3751475299", 4096) = 28 getrandom("\x2e\x70\xbd\x83\x59\x5a\xe3\x29", 8, GRND_NONBLOCK) = 8 brk(NULL) = 0x55555590ed00 brk(0x55555592fd00) = 0x55555592fd00 brk(0x555555930000) = 0x555555930000 mprotect(0x7f965d853000, 16384, PROT_READ) = 0 mmap(0x1ffff000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x1ffff000 mmap(0x20000000, 16777216, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x20000000 mmap(0x21000000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x21000000 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 295 attached , child_tidptr=0x55555590e650) = 295 [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 295] set_robust_list(0x55555590e660, 24) = 0 ./strace-static-x86_64: Process 296 attached [pid 294] <... clone resumed>, child_tidptr=0x55555590e650) = 296 [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 296] set_robust_list(0x55555590e660, 24) = 0 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 297 attached [pid 297] set_robust_list(0x55555590e660, 24) = 0 [pid 297] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 297] setpgid(0, 0) = 0 [pid 297] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 296] <... clone resumed>, child_tidptr=0x55555590e650) = 297 [pid 295] <... clone resumed>, child_tidptr=0x55555590e650) = 298 [pid 294] <... clone resumed>, child_tidptr=0x55555590e650) = 299 ./strace-static-x86_64: Process 299 attached ./strace-static-x86_64: Process 298 attached [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 297] <... openat resumed>) = 3 [pid 298] set_robust_list(0x55555590e660, 24) = 0 [pid 298] prctl(PR_SET_PDEATHSIG, SIGKILL./strace-static-x86_64: Process 300 attached [pid 297] write(3, "1000", 4 [pid 294] <... clone resumed>, child_tidptr=0x55555590e650) = 300 [pid 298] <... prctl resumed>) = 0 [pid 298] setpgid(0, 0) = 0 [pid 298] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 298] <... openat resumed>) = 3 [pid 297] <... write resumed>) = 4 [pid 298] write(3, "1000", 4) = 4 [pid 298] close(3) = 0 executing program [pid 298] write(1, "executing program\n", 18) = 18 [pid 298] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWRexecuting program executing program ) = 3 [pid 298] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff6bbc79c0) = 0 [pid 299] set_robust_list(0x55555590e660, 24) = 0 [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 298] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 298] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79c0) = 0 [pid 298] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 299] <... clone resumed>, child_tidptr=0x55555590e650) = 302 [pid 300] set_robust_list(0x55555590e660, 24) = 0 [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555590e650) = 303 ./strace-static-x86_64: Process 303 attached [pid 303] set_robust_list(0x55555590e660, 24) = 0 [pid 303] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 303] setpgid(0, 0) = 0 [pid 303] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 303] write(3, "1000", 4) = 4 [pid 303] close(3) = 0 [pid 303] write(1, "executing program\n", 18) = 18 [pid 303] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 303] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff6bbc79c0) = 0 [pid 303] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 303] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79c0) = 0 [pid 303] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 297] close(3) = 0 [pid 297] write(1, "executing program\n", 18) = 18 [pid 297] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 297] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff6bbc79c0) = 0 [pid 297] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 297] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79c0) = 0 [pid 297] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 301 attached [pid 301] set_robust_list(0x55555590e660, 24) = 0 [pid 301] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555590e650) = 305 ./strace-static-x86_64: Process 305 attached [pid 305] set_robust_list(0x55555590e660, 24) = 0 [pid 305] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 305] setpgid(0, 0) = 0 [pid 305] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 305] write(3, "1000", 4) = 4 [pid 305] close(3) = 0 executing program [pid 305] write(1, "executing program\n", 18) = 18 [pid 305] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [ 24.214042][ T30] audit: type=1400 audit(1723440561.780:66): avc: denied { execmem } for pid=294 comm="syz-executor375" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [pid 305] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff6bbc79c0) = 0 [pid 305] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 305] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79c0) = 0 [pid 305] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 294] <... clone resumed>, child_tidptr=0x55555590e650) = 301 ./strace-static-x86_64: Process 302 attached [pid 302] set_robust_list(0x55555590e660, 24) = 0 [pid 302] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 302] setpgid(0, 0) = 0 [pid 302] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 302] write(3, "1000", 4) = 4 [pid 302] close(3) = 0 [pid 302] write(1, "executing program\n", 18executing program ) = 18 [pid 302] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 302] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff6bbc79c0) = 0 [pid 302] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 302] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79c0) = 0 [ 24.241814][ T30] audit: type=1400 audit(1723440561.810:67): avc: denied { read write } for pid=298 comm="syz-executor375" name="raw-gadget" dev="devtmpfs" ino=162 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 24.270051][ T30] audit: type=1400 audit(1723440561.810:68): avc: denied { open } for pid=298 comm="syz-executor375" path="/dev/raw-gadget" dev="devtmpfs" ino=162 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 24.294105][ T30] audit: type=1400 audit(1723440561.810:69): avc: denied { ioctl } for pid=298 comm="syz-executor375" path="/dev/raw-gadget" dev="devtmpfs" ino=162 ioctlcmd=0x5500 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [pid 302] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 298] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 298] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 303] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 298] <... ioctl resumed>, 0x7fff6bbc69b0) = 18 [pid 303] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 24.509556][ T39] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 24.529639][ T26] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 24.549577][ T20] usb 3-1: new high-speed USB device number 2 using dummy_hcd [pid 298] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 303] <... ioctl resumed>, 0x7fff6bbc69b0) = 18 [pid 303] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 302] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 297] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 302] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 297] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 305] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 305] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 302] <... ioctl resumed>, 0x7fff6bbc69b0) = 18 [pid 297] <... ioctl resumed>, 0x7fff6bbc69b0) = 18 [pid 302] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 297] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 305] <... ioctl resumed>, 0x7fff6bbc69b0) = 18 [ 24.559669][ T304] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 24.567002][ T310] usb 5-1: new high-speed USB device number 2 using dummy_hcd [pid 305] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 298] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 298] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 303] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 298] <... ioctl resumed>, 0x7fff6bbc69b0) = 18 [pid 303] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 298] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 303] <... ioctl resumed>, 0x7fff6bbc69b0) = 18 [pid 303] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 298] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 298] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 297] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 297] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 305] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 303] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 305] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 303] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 302] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 298] <... ioctl resumed>, 0x7fff6bbc69b0) = 9 [pid 302] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 298] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 297] <... ioctl resumed>, 0x7fff6bbc69b0) = 18 [pid 297] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 305] <... ioctl resumed>, 0x7fff6bbc69b0) = 18 [pid 303] <... ioctl resumed>, 0x7fff6bbc69b0) = 9 [pid 298] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 305] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 303] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 298] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 302] <... ioctl resumed>, 0x7fff6bbc69b0) = 18 [pid 297] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 302] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 297] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 305] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 298] <... ioctl resumed>, 0x7fff6bbc69b0) = 92 [pid 305] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 303] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 298] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 303] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 297] <... ioctl resumed>, 0x7fff6bbc69b0) = 9 [pid 297] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 302] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 302] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 305] <... ioctl resumed>, 0x7fff6bbc69b0) = 9 [pid 303] <... ioctl resumed>, 0x7fff6bbc69b0) = 92 [pid 305] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 303] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 297] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 297] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 302] <... ioctl resumed>, 0x7fff6bbc69b0) = 9 [ 24.869654][ T39] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 24.880507][ T39] usb 1-1: config 1 interface 1 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 8 [ 24.893424][ T26] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 24.904106][ T39] usb 1-1: too many endpoints for config 1 interface 1 altsetting 1: 34, using maximum allowed: 30 [pid 302] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 305] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 297] <... ioctl resumed>, 0x7fff6bbc69b0) = 92 [pid 305] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 297] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 302] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [ 24.914764][ T26] usb 4-1: config 1 interface 1 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 8 [ 24.927497][ T304] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 24.938217][ T39] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 14385, setting to 1024 [ 24.949141][ T310] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 302] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 305] <... ioctl resumed>, 0x7fff6bbc69b0) = 92 [pid 305] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 302] <... ioctl resumed>, 0x7fff6bbc69b0) = 92 [ 24.949566][ T20] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 24.960015][ T304] usb 2-1: config 1 interface 1 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 8 [ 24.972871][ T20] usb 3-1: config 1 interface 1 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 8 [ 24.983461][ T26] usb 4-1: too many endpoints for config 1 interface 1 altsetting 1: 34, using maximum allowed: 30 [ 24.997000][ T20] usb 3-1: too many endpoints for config 1 interface 1 altsetting 1: 34, using maximum allowed: 30 [ 25.006712][ T310] usb 5-1: config 1 interface 1 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 8 [ 25.018165][ T20] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 14385, setting to 1024 [ 25.030010][ T39] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [ 25.030037][ T39] usb 1-1: config 1 interface 1 altsetting 1 has 2 endpoint descriptors, different from the interface descriptor's value: 34 [pid 302] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79c0) = 0 [ 25.041637][ T20] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [ 25.050578][ T304] usb 2-1: too many endpoints for config 1 interface 1 altsetting 1: 34, using maximum allowed: 30 [ 25.064088][ T20] usb 3-1: config 1 interface 1 altsetting 1 has 2 endpoint descriptors, different from the interface descriptor's value: 34 [ 25.073085][ T26] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 14385, setting to 1024 [ 25.107187][ T310] usb 5-1: too many endpoints for config 1 interface 1 altsetting 1: 34, using maximum allowed: 30 [pid 302] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 298] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 298] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 302] <... ioctl resumed>, 0x7fff6bbc69b0) = 4 [pid 302] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79c0) = 0 [pid 298] <... ioctl resumed>, 0x7fff6bbc69b0) = 4 [pid 302] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 298] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79c0) = 0 [pid 298] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 302] <... ioctl resumed>, 0x7fff6bbc69b0) = 8 [ 25.117684][ T310] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 14385, setting to 1024 [ 25.128538][ T304] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 14385, setting to 1024 [ 25.139592][ T310] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [ 25.149391][ T310] usb 5-1: config 1 interface 1 altsetting 1 has 2 endpoint descriptors, different from the interface descriptor's value: 34 [pid 302] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 298] <... ioctl resumed>, 0x7fff6bbc69b0) = 8 [pid 298] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 302] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 302] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 298] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 298] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 302] <... ioctl resumed>, 0x7fff6bbc69b0) = 8 [pid 302] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 305] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 303] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 298] <... ioctl resumed>, 0x7fff6bbc69b0) = 8 [pid 297] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 305] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 303] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 298] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 297] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 302] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 302] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 298] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 303] <... ioctl resumed>, 0x7fff6bbc69b0) = 4 [pid 305] <... ioctl resumed>, 0x7fff6bbc69b0) = 4 [pid 303] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 298] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 297] <... ioctl resumed>, 0x7fff6bbc69b0) = 4 [pid 305] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 297] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 302] <... ioctl resumed>, 0x7fff6bbc69b0) = 8 [ 25.162222][ T304] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [ 25.172073][ T26] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [ 25.181887][ T304] usb 2-1: config 1 interface 1 altsetting 1 has 2 endpoint descriptors, different from the interface descriptor's value: 34 [ 25.194756][ T26] usb 4-1: config 1 interface 1 altsetting 1 has 2 endpoint descriptors, different from the interface descriptor's value: 34 [pid 302] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 305] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 303] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 298] <... ioctl resumed>, 0x7fff6bbc69b0) = 8 [pid 297] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 305] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 303] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 297] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 305] <... ioctl resumed>, 0x7fff6bbc69b0) = 8 [pid 303] <... ioctl resumed>, 0x7fff6bbc69b0) = 8 [pid 298] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 297] <... ioctl resumed>, 0x7fff6bbc69b0) = 8 [pid 303] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 25.249657][ T20] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 25.258742][ T20] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 25.259689][ T39] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 25.267012][ T20] usb 3-1: Product: syz [ 25.277508][ T39] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 25.280096][ T20] usb 3-1: Manufacturer: syz [ 25.288666][ T39] usb 1-1: Product: syz [pid 297] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 303] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 297] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 305] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 303] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 297] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 305] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 305] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff6bbc69b0) = 8 [pid 303] <... ioctl resumed>, 0x7fff6bbc69b0) = 8 [pid 297] <... ioctl resumed>, 0x7fff6bbc69b0) = 8 [pid 297] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 305] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 303] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 302] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 298] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 302] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 302] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 302] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d8593ec) = 0 [pid 302] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 298] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 298] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 298] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d8593ec) = 0 [pid 298] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 303] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 297] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 305] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 297] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 305] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 303] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 302] <... ioctl resumed>, 0x7fff6bbc69b0) = 0 [pid 298] <... ioctl resumed>, 0x7fff6bbc69b0) = 0 [pid 305] <... ioctl resumed>, 0x7fff6bbc69b0) = 8 [pid 303] <... ioctl resumed>, 0x7fff6bbc69b0) = 8 [pid 297] <... ioctl resumed>, 0x7fff6bbc69b0) = 8 [pid 303] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 297] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 25.292119][ T20] usb 3-1: SerialNumber: syz [ 25.295715][ T39] usb 1-1: Manufacturer: syz [ 25.305292][ T39] usb 1-1: SerialNumber: syz [ 25.359611][ T310] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 25.368548][ T304] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 25.377480][ T26] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 25.386284][ T26] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 25.394127][ T310] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 25.401945][ T304] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 305] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 297] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 297] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 297] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 297] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d8593ec) = 0 [pid 297] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 305] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 303] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 305] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 303] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 305] <... ioctl resumed>, 0) = 0 [pid 303] <... ioctl resumed>, 0) = 0 [pid 305] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 303] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 305] <... ioctl resumed>, 0) = 0 [pid 303] <... ioctl resumed>, 0) = 0 [pid 305] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 303] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 305] <... ioctl resumed>, 0x7f965d8593ec) = 0 [pid 303] <... ioctl resumed>, 0x7f965d8593ec) = 0 [pid 305] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 303] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 297] <... ioctl resumed>, 0x7fff6bbc69b0) = 0 [pid 305] <... ioctl resumed>, 0x7fff6bbc69b0) = 0 [pid 303] <... ioctl resumed>, 0x7fff6bbc69b0) = 0 [ 25.409756][ T310] usb 5-1: Product: syz [ 25.413686][ T310] usb 5-1: Manufacturer: syz [ 25.418200][ T310] usb 5-1: SerialNumber: syz [ 25.422693][ T26] usb 4-1: Product: syz [ 25.426618][ T26] usb 4-1: Manufacturer: syz [ 25.431117][ T304] usb 2-1: Product: syz [ 25.435042][ T304] usb 2-1: Manufacturer: syz [ 25.439460][ T304] usb 2-1: SerialNumber: syz [ 25.443896][ T26] usb 4-1: SerialNumber: syz [pid 302] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79e0) = 0 [pid 302] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 302] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d85980c) = 10 [pid 302] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 298] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79e0) = 0 [pid 298] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 298] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d85980c) = 10 [pid 298] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 302] <... ioctl resumed>, 0x7f965d85981c) = -1 EINVAL (Invalid argument) [pid 302] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 298] <... ioctl resumed>, 0x7f965d85981c) = -1 EINVAL (Invalid argument) [pid 302] <... ioctl resumed>, 0x7fff6bbc69d0) = 0 [pid 298] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff6bbc69d0) = 0 [ 25.550542][ T302] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 25.552754][ T298] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 297] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79e0) = 0 [pid 297] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 297] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d85980c) = 10 [pid 297] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d85981c) = -1 EINVAL (Invalid argument) [pid 297] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 305] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 303] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 305] <... ioctl resumed>, 0x7fff6bbc79e0) = 0 [pid 303] <... ioctl resumed>, 0x7fff6bbc79e0) = 0 [pid 305] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 303] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 305] <... ioctl resumed>, 0) = 0 [pid 303] <... ioctl resumed>, 0) = 0 [pid 305] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 303] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 305] <... ioctl resumed>, 0x7f965d85980c) = 10 [pid 303] <... ioctl resumed>, 0x7f965d85980c) = 10 [pid 303] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 305] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 303] <... ioctl resumed>, 0x7f965d85981c) = -1 EINVAL (Invalid argument) [pid 303] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 297] <... ioctl resumed>, 0x7fff6bbc69d0) = 0 [pid 305] <... ioctl resumed>, 0x7f965d85981c) = -1 EINVAL (Invalid argument) [pid 305] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 303] <... ioctl resumed>, 0x7fff6bbc69d0) = 0 [pid 305] <... ioctl resumed>, 0x7fff6bbc69d0) = 0 [ 25.681133][ T297] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 25.690508][ T303] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 25.697600][ T305] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 302] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79e0) = 0 [pid 302] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 302] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 302] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 298] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79e0) = 0 [pid 298] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 298] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 298] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff6bbc69d0) = 0 [pid 302] <... ioctl resumed>, 0x7fff6bbc69d0) = 0 [pid 297] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79e0) = 0 [pid 297] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 297] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 297] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 305] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 303] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 305] <... ioctl resumed>, 0x7fff6bbc79e0) = 0 [pid 305] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 305] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 305] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 303] <... ioctl resumed>, 0x7fff6bbc79e0) = 0 [pid 303] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 303] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 303] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 297] <... ioctl resumed>, 0x7fff6bbc69d0) = 0 [pid 305] <... ioctl resumed>, 0x7fff6bbc69d0) = 0 [pid 303] <... ioctl resumed>, 0x7fff6bbc69d0) = 0 [pid 302] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 298] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 302] <... ioctl resumed>, 0x7fff6bbc79e0) = 0 [pid 302] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 298] <... ioctl resumed>, 0x7fff6bbc79e0) = 0 [pid 298] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 302] <... ioctl resumed>, 0x7fff6bbc69d0) = 28 [pid 298] <... ioctl resumed>, 0x7fff6bbc69d0) = 28 [pid 297] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79e0) = 0 [pid 297] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 305] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 303] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79e0) = 0 [pid 303] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 305] <... ioctl resumed>, 0x7fff6bbc79e0) = 0 [pid 305] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 297] <... ioctl resumed>, 0x7fff6bbc69d0) = 28 [pid 305] <... ioctl resumed>, 0x7fff6bbc69d0) = 28 [pid 303] <... ioctl resumed>, 0x7fff6bbc69d0) = 28 [pid 302] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 298] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 302] <... ioctl resumed>, 0x7fff6bbc79e0) = 0 [pid 298] <... ioctl resumed>, 0x7fff6bbc79e0) = 0 [pid 302] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 298] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 302] <... ioctl resumed>, 0x7f965d85980c) = 10 [pid 298] <... ioctl resumed>, 0x7f965d85980c) = 10 [pid 302] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 298] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 302] <... ioctl resumed>, 0x7f965d85981c) = -1 EINVAL (Invalid argument) [pid 302] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 298] <... ioctl resumed>, 0x7f965d85981c) = -1 EINVAL (Invalid argument) [pid 298] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 302] <... ioctl resumed>, 0x7fff6bbc69d0) = 0 [pid 298] <... ioctl resumed>, 0x7fff6bbc69d0) = 0 [ 26.210494][ T302] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 26.210894][ T298] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 297] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79e0) = 0 [pid 297] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d85980c) = 10 [pid 297] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d85981c) = -1 EINVAL (Invalid argument) [pid 297] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 305] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 303] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79e0) = 0 [pid 303] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d85980c) = 10 [pid 303] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 305] <... ioctl resumed>, 0x7fff6bbc79e0) = 0 [pid 305] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d85980c) = 10 [pid 305] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 303] <... ioctl resumed>, 0x7f965d85981c) = -1 EINVAL (Invalid argument) [pid 303] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 297] <... ioctl resumed>, 0x7fff6bbc69d0) = 0 [pid 305] <... ioctl resumed>, 0x7f965d85981c) = -1 EINVAL (Invalid argument) [pid 305] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff6bbc69d0) = 0 [pid 303] <... ioctl resumed>, 0x7fff6bbc69d0) = 0 [ 26.340333][ T297] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 26.350220][ T303] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 26.351030][ T305] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 298] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 302] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 298] <... ioctl resumed>, 0x7fff6bbc79e0) = 0 [pid 298] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 302] <... ioctl resumed>, 0x7fff6bbc79e0) = 0 [pid 302] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff6bbc69d0) = 26 [pid 298] <... ioctl resumed>, 0x7fff6bbc69d0) = 26 [ 26.439597][ T20] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 26.445986][ T20] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 26.449625][ T39] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 26.453725][ T20] cdc_ncm 3-1:1.0: setting rx_max = 2048 [ 26.460026][ T39] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 26.472592][ T39] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 297] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79e0) = 0 [pid 297] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 305] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 303] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79e0) = 0 [pid 303] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 305] <... ioctl resumed>, 0x7fff6bbc79e0) = 0 [pid 305] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 297] <... ioctl resumed>, 0x7fff6bbc69d0) = 26 [pid 305] <... ioctl resumed>, 0x7fff6bbc69d0) = 26 [pid 303] <... ioctl resumed>, 0x7fff6bbc69d0) = 26 [ 26.579598][ T304] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 26.585896][ T304] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 26.593173][ T26] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 26.599407][ T26] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 26.606678][ T310] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 26.612883][ T304] cdc_ncm 2-1:1.0: setting rx_max = 2048 [ 26.618381][ T310] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [pid 302] exit_group(0) = ? [pid 302] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=302, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 317 attached , child_tidptr=0x55555590e650) = 317 [pid 317] set_robust_list(0x55555590e660, 24) = 0 [pid 317] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 317] setpgid(0, 0) = 0 [pid 317] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 317] write(3, "1000", 4) = 4 [pid 317] close(3) = 0 [pid 317] write(1, "executing program\n", 18executing program ) = 18 [pid 317] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 317] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff6bbc79c0) = 0 [pid 317] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 317] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79c0) = 0 [pid 317] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 298] exit_group(0) = ? [pid 298] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=298, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 295] restart_syscall(<... resuming interrupted clone ...>) = 0 [ 26.625553][ T310] cdc_ncm 5-1:1.0: setting rx_max = 2048 [ 26.631038][ T26] cdc_ncm 4-1:1.0: setting rx_max = 2048 [ 26.659564][ T20] cdc_ncm 3-1:1.0: setting tx_max = 184 [ 26.667782][ T20] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 318 attached , child_tidptr=0x55555590e650) = 318 [pid 318] set_robust_list(0x55555590e660, 24) = 0 [pid 318] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 318] setpgid(0, 0) = 0 [pid 318] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 318] write(3, "1000", 4) = 4 [pid 318] close(3) = 0 [pid 318] write(1, "executing program\n", 18executing program ) = 18 [pid 318] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 318] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff6bbc79c0) = 0 [pid 318] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 318] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79c0) = 0 [ 26.669869][ T39] cdc_ncm 1-1:1.0: setting tx_max = 184 [ 26.682467][ T20] usb 3-1: USB disconnect, device number 2 [ 26.689248][ T30] audit: type=1400 audit(1723440564.250:70): avc: denied { read } for pid=137 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=1 [ 26.696409][ T39] cdc_ncm 1-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 26.719639][ T20] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 318] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 297] exit_group(0) = ? [pid 297] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=297, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 303] exit_group(0 [pid 296] <... clone resumed>, child_tidptr=0x55555590e650) = 333 [pid 305] exit_group(0 [pid 303] <... exit_group resumed>) = ? [pid 305] <... exit_group resumed>) = ? [pid 303] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=303, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] restart_syscall(<... resuming interrupted clone ...> [pid 305] +++ exited with 0 +++ [pid 301] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=305, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [ 26.750378][ T39] usb 1-1: USB disconnect, device number 2 [ 26.759184][ T39] cdc_ncm 1-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [ 26.789627][ T304] cdc_ncm 2-1:1.0: setting tx_max = 184 [pid 301] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 300] <... restart_syscall resumed>) = 0 [pid 301] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 301] <... clone resumed>, child_tidptr=0x55555590e650) = 339 [pid 300] <... clone resumed>, child_tidptr=0x55555590e650) = 338 ./strace-static-x86_64: Process 339 attached ./strace-static-x86_64: Process 338 attached ./strace-static-x86_64: Process 333 attached [pid 333] set_robust_list(0x55555590e660, 24 [pid 338] set_robust_list(0x55555590e660, 24 [pid 339] set_robust_list(0x55555590e660, 24 [pid 338] <... set_robust_list resumed>) = 0 [pid 338] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 339] <... set_robust_list resumed>) = 0 [pid 333] <... set_robust_list resumed>) = 0 [pid 338] <... prctl resumed>) = 0 [pid 339] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 338] setpgid(0, 0 [pid 339] <... prctl resumed>) = 0 [pid 338] <... setpgid resumed>) = 0 [pid 339] setpgid(0, 0) = 0 [pid 338] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 333] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 338] <... openat resumed>) = 3 [pid 338] write(3, "1000", 4) = 4 [pid 339] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 338] close(3) = 0 [pid 338] write(1, "executing program\n", 18executing program ) = 18 [pid 339] <... openat resumed>) = 3 [pid 339] write(3, "1000", 4) = 4 [pid 339] close(3) = 0 [pid 339] write(1, "executing program\n", 18executing program ) = 18 [pid 339] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 338] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 339] <... openat resumed>) = 3 [pid 339] ioctl(3, USB_RAW_IOCTL_INIT [pid 338] <... openat resumed>) = 3 [ 26.804032][ T304] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 26.814150][ T310] cdc_ncm 5-1:1.0: setting tx_max = 184 [ 26.819595][ T26] cdc_ncm 4-1:1.0: setting tx_max = 184 [ 26.829175][ T26] cdc_ncm 4-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [pid 338] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff6bbc79c0) = 0 [pid 338] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 339] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 339] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 338] <... ioctl resumed>, 0) = 0 [pid 339] <... ioctl resumed>, 0) = 0 [pid 338] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79c0) = 0 [pid 339] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79c0) = 0 [pid 338] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 339] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 333] <... prctl resumed>) = 0 [pid 333] setpgid(0, 0) = 0 [pid 333] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 333] write(3, "1000", 4) = 4 [pid 333] close(3) = 0 [pid 333] write(1, "executing program\n", 18executing program ) = 18 [pid 333] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 333] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff6bbc79c0) = 0 [pid 333] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 333] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79c0) = 0 [ 26.847305][ T310] cdc_ncm 5-1:1.0 usb2: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 26.862981][ T304] usb 2-1: USB disconnect, device number 2 [ 26.888901][ T26] usb 4-1: USB disconnect, device number 2 [ 26.901016][ T304] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [ 26.910320][ T310] usb 5-1: USB disconnect, device number 2 [ 26.916252][ T310] cdc_ncm 5-1:1.0 usb2: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [ 26.925538][ T26] cdc_ncm 4-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 333] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 317] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 317] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 318] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 317] <... ioctl resumed>, 0x7fff6bbc69b0) = 18 [pid 318] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 317] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 318] <... ioctl resumed>, 0x7fff6bbc69b0) = 18 [ 27.119571][ T20] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 27.139554][ T39] usb 1-1: new high-speed USB device number 3 using dummy_hcd [pid 318] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 333] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 333] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff6bbc69b0) = 18 [ 27.309573][ T304] usb 2-1: new high-speed USB device number 3 using dummy_hcd [pid 333] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 317] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 338] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 317] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 338] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 339] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 339] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 338] <... ioctl resumed>, 0x7fff6bbc69b0) = 18 [pid 318] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 317] <... ioctl resumed>, 0x7fff6bbc69b0) = 18 [pid 318] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 338] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 317] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 339] <... ioctl resumed>, 0x7fff6bbc69b0) = 18 [pid 339] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 318] <... ioctl resumed>, 0x7fff6bbc69b0) = 18 [pid 317] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 317] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 27.359556][ T26] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 27.366916][ T310] usb 5-1: new high-speed USB device number 3 using dummy_hcd [pid 318] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79c0) = 0 [pid 318] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 317] <... ioctl resumed>, 0x7fff6bbc69b0) = 9 [pid 317] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 318] <... ioctl resumed>, 0x7fff6bbc69b0) = 9 [pid 318] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79c0) = 0 [pid 317] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 317] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 318] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff6bbc69b0) = 92 [pid 318] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 317] <... ioctl resumed>, 0x7fff6bbc69b0) = 92 [ 27.499611][ T39] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 27.509715][ T20] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 27.510503][ T39] usb 1-1: config 1 interface 1 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 8 [ 27.522894][ T20] usb 3-1: config 1 interface 1 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 8 [ 27.533949][ T39] usb 1-1: too many endpoints for config 1 interface 1 altsetting 1: 34, using maximum allowed: 30 [ 27.547268][ T20] usb 3-1: too many endpoints for config 1 interface 1 altsetting 1: 34, using maximum allowed: 30 [ 27.557286][ T39] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 14385, setting to 1024 [ 27.568104][ T20] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 14385, setting to 1024 [ 27.578860][ T39] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [pid 317] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 333] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 338] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 333] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 338] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 339] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 338] <... ioctl resumed>, 0x7fff6bbc69b0) = 18 [pid 333] <... ioctl resumed>, 0x7fff6bbc69b0) = 18 [pid 318] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 339] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 338] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 333] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 318] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 317] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 317] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 339] <... ioctl resumed>, 0x7fff6bbc69b0) = 18 [pid 338] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 333] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 318] <... ioctl resumed>, 0x7fff6bbc69b0) = 4 [pid 339] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 338] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 333] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 318] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 317] <... ioctl resumed>, 0x7fff6bbc69b0) = 4 [pid 317] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 339] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 338] <... ioctl resumed>, 0x7fff6bbc69b0) = 9 [pid 333] <... ioctl resumed>, 0x7fff6bbc69b0) = 9 [pid 318] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 339] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 338] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 333] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 318] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 317] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [ 27.589916][ T20] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [ 27.599609][ T39] usb 1-1: config 1 interface 1 altsetting 1 has 2 endpoint descriptors, different from the interface descriptor's value: 34 [ 27.609821][ T20] usb 3-1: config 1 interface 1 altsetting 1 has 2 endpoint descriptors, different from the interface descriptor's value: 34 [pid 317] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 339] <... ioctl resumed>, 0x7fff6bbc69b0) = 9 [pid 333] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 318] <... ioctl resumed>, 0x7fff6bbc69b0) = 8 [pid 339] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 338] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 338] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 333] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 318] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 317] <... ioctl resumed>, 0x7fff6bbc69b0) = 8 [pid 317] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 339] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 333] <... ioctl resumed>, 0x7fff6bbc69b0) = 92 [pid 339] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 333] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 318] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 318] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 338] <... ioctl resumed>, 0x7fff6bbc69b0) = 92 [pid 338] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 317] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 317] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 339] <... ioctl resumed>, 0x7fff6bbc69b0) = 92 [pid 318] <... ioctl resumed>, 0x7fff6bbc69b0) = 8 [pid 339] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 318] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 317] <... ioctl resumed>, 0x7fff6bbc69b0) = 8 [ 27.719655][ T26] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 27.730743][ T304] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 27.741643][ T310] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 27.752430][ T304] usb 2-1: config 1 interface 1 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 8 [pid 317] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 318] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 318] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 317] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 317] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 318] <... ioctl resumed>, 0x7fff6bbc69b0) = 8 [pid 318] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 317] <... ioctl resumed>, 0x7fff6bbc69b0) = 8 [ 27.765320][ T26] usb 4-1: config 1 interface 1 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 8 [ 27.778006][ T310] usb 5-1: config 1 interface 1 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 8 [ 27.790717][ T39] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 27.799621][ T20] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 27.799654][ T20] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 317] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79c0) = 0 [pid 317] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 317] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 317] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d8593ec) = 0 [pid 317] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff6bbc69b0) = 0 [ 27.799671][ T20] usb 3-1: Product: syz [ 27.799684][ T20] usb 3-1: Manufacturer: syz [ 27.808511][ T26] usb 4-1: too many endpoints for config 1 interface 1 altsetting 1: 34, using maximum allowed: 30 [ 27.808545][ T26] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 14385, setting to 1024 [ 27.818199][ T20] usb 3-1: SerialNumber: syz [ 27.820388][ T304] usb 2-1: too many endpoints for config 1 interface 1 altsetting 1: 34, using maximum allowed: 30 [ 27.861132][ T310] usb 5-1: too many endpoints for config 1 interface 1 altsetting 1: 34, using maximum allowed: 30 [ 27.871652][ T39] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 27.879417][ T39] usb 1-1: Product: syz [ 27.883454][ T26] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [ 27.893176][ T310] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 14385, setting to 1024 [ 27.904099][ T26] usb 4-1: config 1 interface 1 altsetting 1 has 2 endpoint descriptors, different from the interface descriptor's value: 34 [pid 338] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 318] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 338] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 318] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 318] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 318] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d8593ec) = 0 [ 27.916864][ T39] usb 1-1: Manufacturer: syz [ 27.921562][ T310] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [ 27.931274][ T39] usb 1-1: SerialNumber: syz [ 27.936111][ T310] usb 5-1: config 1 interface 1 altsetting 1 has 2 endpoint descriptors, different from the interface descriptor's value: 34 [ 27.949214][ T304] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 14385, setting to 1024 [ 27.960322][ T304] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [pid 318] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 339] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 338] <... ioctl resumed>, 0x7fff6bbc69b0) = 4 [pid 318] <... ioctl resumed>, 0x7fff6bbc69b0) = 0 [pid 339] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 338] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 339] <... ioctl resumed>, 0x7fff6bbc69b0) = 4 [pid 338] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 333] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 339] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 338] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 333] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 339] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 338] <... ioctl resumed>, 0x7fff6bbc69b0) = 8 [pid 333] <... ioctl resumed>, 0x7fff6bbc69b0) = 4 [pid 339] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 338] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 27.970089][ T304] usb 2-1: config 1 interface 1 altsetting 1 has 2 endpoint descriptors, different from the interface descriptor's value: 34 [pid 333] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 339] <... ioctl resumed>, 0x7fff6bbc69b0) = 8 [pid 338] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 333] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 339] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 338] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 333] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 339] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 338] <... ioctl resumed>, 0x7fff6bbc69b0) = 8 [pid 333] <... ioctl resumed>, 0x7fff6bbc69b0) = 8 [pid 339] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 338] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 333] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 317] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79e0) = 0 [pid 317] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 317] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d85980c) = 10 [pid 317] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d85981c) = -1 EINVAL (Invalid argument) [pid 317] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 339] <... ioctl resumed>, 0x7fff6bbc69b0) = 8 [pid 338] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 333] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 339] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 338] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 333] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 317] <... ioctl resumed>, 0x7fff6bbc69d0) = 0 [pid 339] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 333] <... ioctl resumed>, 0x7fff6bbc69b0) = 8 [pid 338] <... ioctl resumed>, 0x7fff6bbc69b0) = 8 [pid 339] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 333] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 338] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 339] <... ioctl resumed>, 0x7fff6bbc69b0) = 8 [ 28.070572][ T317] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 28.099647][ T26] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 28.108545][ T26] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 28.116419][ T26] usb 4-1: Product: syz [pid 339] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 333] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 333] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff6bbc69b0) = 8 [ 28.120389][ T310] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 28.129185][ T310] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 28.137049][ T26] usb 4-1: Manufacturer: syz [ 28.141431][ T26] usb 4-1: SerialNumber: syz [ 28.146174][ T310] usb 5-1: Product: syz [ 28.150317][ T304] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 28.159086][ T304] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 333] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 338] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 338] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 338] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 338] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d8593ec) = 0 [pid 338] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 318] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79e0) = 0 [pid 318] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 318] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d85980c) = 10 [pid 318] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d85981c) = -1 EINVAL (Invalid argument) [pid 318] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 338] <... ioctl resumed>, 0x7fff6bbc69b0) = 0 [pid 318] <... ioctl resumed>, 0x7fff6bbc69d0) = 0 [pid 339] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 333] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 339] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 333] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 333] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 333] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d8593ec) = 0 [pid 333] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 339] <... ioctl resumed>, 0) = 0 [pid 339] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 339] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d8593ec) = 0 [pid 339] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff6bbc69b0) = 0 [pid 333] <... ioctl resumed>, 0x7fff6bbc69b0) = 0 [ 28.167312][ T310] usb 5-1: Manufacturer: syz [ 28.171882][ T310] usb 5-1: SerialNumber: syz [ 28.176515][ T304] usb 2-1: Product: syz [ 28.180565][ T304] usb 2-1: Manufacturer: syz [ 28.184918][ T304] usb 2-1: SerialNumber: syz [ 28.185587][ T318] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 317] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79e0) = 0 [pid 317] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 317] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 317] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff6bbc69d0) = 0 [pid 318] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 338] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 318] <... ioctl resumed>, 0x7fff6bbc79e0) = 0 [pid 318] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 318] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 318] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 338] <... ioctl resumed>, 0x7fff6bbc79e0) = 0 [pid 338] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 338] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d85980c) = 10 [pid 338] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d85981c) = -1 EINVAL (Invalid argument) [pid 338] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff6bbc69d0) = 0 [pid 318] <... ioctl resumed>, 0x7fff6bbc69d0) = 0 [pid 339] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 333] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 339] <... ioctl resumed>, 0x7fff6bbc79e0) = 0 [pid 333] <... ioctl resumed>, 0x7fff6bbc79e0) = 0 [pid 339] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 333] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 339] <... ioctl resumed>, 0) = 0 [pid 339] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d85980c) = 10 [pid 339] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 333] <... ioctl resumed>, 0) = 0 [pid 333] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 339] <... ioctl resumed>, 0x7f965d85981c) = -1 EINVAL (Invalid argument) [pid 333] <... ioctl resumed>, 0x7f965d85980c) = 10 [pid 339] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 333] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d85981c) = -1 EINVAL (Invalid argument) [pid 333] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 339] <... ioctl resumed>, 0x7fff6bbc69d0) = 0 [pid 333] <... ioctl resumed>, 0x7fff6bbc69d0) = 0 [ 28.401215][ T338] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 28.431663][ T339] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 28.439250][ T333] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 317] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79e0) = 0 [pid 317] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff6bbc69d0) = 28 [pid 338] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79e0) = 0 [pid 318] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 338] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 338] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 338] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 318] <... ioctl resumed>, 0x7fff6bbc79e0) = 0 [pid 318] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 338] <... ioctl resumed>, 0x7fff6bbc69d0) = 0 [pid 318] <... ioctl resumed>, 0x7fff6bbc69d0) = 28 [pid 339] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79e0) = 0 [pid 339] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 339] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 339] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 333] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79e0) = 0 [pid 333] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 333] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 333] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 339] <... ioctl resumed>, 0x7fff6bbc69d0) = 0 [pid 333] <... ioctl resumed>, 0x7fff6bbc69d0) = 0 [pid 317] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79e0) = 0 [pid 317] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d85980c) = 10 [pid 317] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d85981c) = -1 EINVAL (Invalid argument) [pid 317] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff6bbc69d0) = 0 [ 28.710294][ T317] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 338] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 318] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 338] <... ioctl resumed>, 0x7fff6bbc79e0) = 0 [pid 338] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 318] <... ioctl resumed>, 0x7fff6bbc79e0) = 0 [pid 318] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d85980c) = 10 [pid 318] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d85981c) = -1 EINVAL (Invalid argument) [pid 318] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 338] <... ioctl resumed>, 0x7fff6bbc69d0) = 28 [pid 318] <... ioctl resumed>, 0x7fff6bbc69d0) = 0 [pid 339] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 333] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 339] <... ioctl resumed>, 0x7fff6bbc79e0) = 0 [pid 339] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 333] <... ioctl resumed>, 0x7fff6bbc79e0) = 0 [pid 333] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 339] <... ioctl resumed>, 0x7fff6bbc69d0) = 28 [pid 333] <... ioctl resumed>, 0x7fff6bbc69d0) = 28 [ 28.840477][ T318] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 317] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79e0) = 0 [pid 317] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff6bbc69d0) = 26 [ 28.929634][ T20] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 28.936069][ T20] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 28.943322][ T20] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 338] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 318] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 338] <... ioctl resumed>, 0x7fff6bbc79e0) = 0 [pid 338] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d85980c) = 10 [pid 338] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 318] <... ioctl resumed>, 0x7fff6bbc79e0) = 0 [pid 338] <... ioctl resumed>, 0x7f965d85981c) = -1 EINVAL (Invalid argument) [pid 338] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 318] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 338] <... ioctl resumed>, 0x7fff6bbc69d0) = 0 [pid 318] <... ioctl resumed>, 0x7fff6bbc69d0) = 26 [pid 339] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 333] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 339] <... ioctl resumed>, 0x7fff6bbc79e0) = 0 [pid 333] <... ioctl resumed>, 0x7fff6bbc79e0) = 0 [pid 339] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 333] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 339] <... ioctl resumed>, 0x7f965d85980c) = 10 [pid 333] <... ioctl resumed>, 0x7f965d85980c) = 10 [pid 339] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 333] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 339] <... ioctl resumed>, 0x7f965d85981c) = -1 EINVAL (Invalid argument) [ 29.060342][ T338] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 29.079621][ T39] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 29.086473][ T39] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 29.092774][ T339] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 29.094170][ T39] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 339] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff6bbc69d0) = 0 [pid 333] <... ioctl resumed>, 0x7f965d85981c) = -1 EINVAL (Invalid argument) [pid 333] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff6bbc69d0) = 0 [pid 317] exit_group(0) = ? [pid 317] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=317, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 355 attached , child_tidptr=0x55555590e650) = 355 [pid 355] set_robust_list(0x55555590e660, 24) = 0 [pid 355] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 355] setpgid(0, 0) = 0 [pid 355] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 355] write(3, "1000", 4) = 4 [pid 355] close(3) = 0 [pid 355] write(1, "executing program\n", 18executing program ) = 18 [pid 355] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 355] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff6bbc79c0) = 0 [pid 355] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 355] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79c0) = 0 [ 29.101218][ T333] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 29.149605][ T20] cdc_ncm 3-1:1.0: setting tx_max = 184 [ 29.156608][ T20] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 29.172864][ T20] usb 3-1: USB disconnect, device number 3 [ 29.179053][ T20] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 355] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 338] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 318] exit_group(0 [pid 338] <... ioctl resumed>, 0x7fff6bbc79e0) = 0 [pid 318] <... exit_group resumed>) = ? [pid 338] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 318] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=318, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555590e650) = 381 ./strace-static-x86_64: Process 381 attached [pid 381] set_robust_list(0x55555590e660, 24) = 0 [pid 381] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 381] setpgid(0, 0) = 0 [pid 381] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 381] write(3, "1000", 4) = 4 [pid 381] close(3) = 0 [pid 381] write(1, "executing program\n", 18executing program ) = 18 [pid 381] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 381] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff6bbc79c0) = 0 [pid 381] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 381] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79c0) = 0 [pid 381] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 338] <... ioctl resumed>, 0x7fff6bbc69d0) = 26 [pid 339] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79e0) = 0 [pid 339] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 333] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79e0) = 0 [pid 333] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff6bbc69d0) = 26 [pid 339] <... ioctl resumed>, 0x7fff6bbc69d0) = 26 [ 29.299663][ T39] cdc_ncm 1-1:1.0: setting tx_max = 184 [ 29.308055][ T39] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 29.319322][ T26] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 29.325755][ T26] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 29.333084][ T310] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 29.339322][ T310] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 29.346608][ T304] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 29.352811][ T26] cdc_ncm 4-1:1.0: setting rx_max = 2048 [ 29.358278][ T304] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 29.366909][ T39] usb 1-1: USB disconnect, device number 3 [ 29.372619][ T304] cdc_ncm 2-1:1.0: setting rx_max = 2048 [ 29.378082][ T310] cdc_ncm 5-1:1.0: setting rx_max = 2048 [ 29.383841][ T39] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 338] exit_group(0) = ? [pid 338] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=338, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 300] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555590e650) = 411 ./strace-static-x86_64: Process 411 attached [pid 411] set_robust_list(0x55555590e660, 24) = 0 [pid 411] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 executing program [pid 411] setpgid(0, 0) = 0 [pid 411] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 411] write(3, "1000", 4) = 4 [pid 411] close(3) = 0 [pid 411] write(1, "executing program\n", 18) = 18 [pid 411] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 411] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff6bbc79c0) = 0 [pid 411] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 411] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79c0) = 0 [pid 411] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 333] exit_group(0) = ? [pid 333] +++ exited with 0 +++ [pid 339] exit_group(0) = ? [pid 339] +++ exited with 0 +++ [pid 301] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=339, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 301] restart_syscall(<... resuming interrupted clone ...> [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=333, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 296] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 301] <... restart_syscall resumed>) = 0 [pid 301] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555590e650) = 412 [pid 296] <... clone resumed>, child_tidptr=0x55555590e650) = 413 ./strace-static-x86_64: Process 412 attached [pid 412] set_robust_list(0x55555590e660, 24) = 0 [pid 412] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 412] setpgid(0, 0) = 0 [pid 412] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 412] write(3, "1000", 4) = 4 [pid 412] close(3) = 0 [pid 412] write(1, "executing program\n", 18executing program ) = 18 [pid 412] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 412] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff6bbc79c0) = 0 [pid 412] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN./strace-static-x86_64: Process 413 attached , 0) = 0 [pid 413] set_robust_list(0x55555590e660, 24 [pid 412] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 413] <... set_robust_list resumed>) = 0 [pid 413] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 413] setpgid(0, 0) = 0 [pid 413] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 413] write(3, "1000", 4) = 4 [pid 413] close(3) = 0 [pid 413] write(1, "executing program\n", 18executing program ) = 18 [pid 413] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 413] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff6bbc79c0) = 0 [pid 413] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 413] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79c0) = 0 [pid 413] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 412] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [ 29.530887][ T26] cdc_ncm 4-1:1.0: setting tx_max = 184 [ 29.539650][ T310] cdc_ncm 5-1:1.0: setting tx_max = 184 [ 29.546260][ T26] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 29.556286][ T304] cdc_ncm 2-1:1.0: setting tx_max = 184 [ 29.563178][ T304] cdc_ncm 2-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [pid 412] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 355] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [ 29.575048][ T310] cdc_ncm 5-1:1.0 usb2: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 29.588569][ T26] usb 4-1: USB disconnect, device number 3 [ 29.599569][ T20] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 29.599755][ T304] usb 2-1: USB disconnect, device number 3 [ 29.613489][ T310] usb 5-1: USB disconnect, device number 3 [ 29.620096][ T310] cdc_ncm 5-1:1.0 usb2: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 355] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff6bbc69b0) = 18 [ 29.632050][ T26] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [ 29.640772][ T304] cdc_ncm 2-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 355] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 381] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 381] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff6bbc69b0) = 18 [ 29.779565][ T39] usb 1-1: new high-speed USB device number 4 using dummy_hcd [pid 381] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 355] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 355] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff6bbc69b0) = 18 [pid 355] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79c0) = 0 [pid 355] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff6bbc69b0) = 9 [pid 355] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79c0) = 0 [pid 355] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff6bbc69b0) = 92 [ 29.979610][ T20] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 29.990537][ T20] usb 3-1: config 1 interface 1 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 8 [ 30.003541][ T20] usb 3-1: too many endpoints for config 1 interface 1 altsetting 1: 34, using maximum allowed: 30 [ 30.013979][ T20] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 14385, setting to 1024 [pid 355] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 381] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 381] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 412] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 412] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 381] <... ioctl resumed>, 0x7fff6bbc69b0) = 18 [pid 381] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 412] <... ioctl resumed>, 0x7fff6bbc69b0) = 18 [pid 412] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 355] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 355] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 411] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 381] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 413] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 411] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 413] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 381] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 355] <... ioctl resumed>, 0x7fff6bbc69b0) = 4 [pid 355] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 413] <... ioctl resumed>, 0x7fff6bbc69b0) = 18 [pid 413] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 411] <... ioctl resumed>, 0x7fff6bbc69b0) = 18 [pid 381] <... ioctl resumed>, 0x7fff6bbc69b0) = 9 [pid 411] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 30.019593][ T310] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 30.024818][ T20] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [ 30.042099][ T20] usb 3-1: config 1 interface 1 altsetting 1 has 2 endpoint descriptors, different from the interface descriptor's value: 34 [ 30.049609][ T26] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 30.062316][ T304] usb 2-1: new high-speed USB device number 4 using dummy_hcd [pid 381] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 355] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 355] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 381] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 381] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 355] <... ioctl resumed>, 0x7fff6bbc69b0) = 8 [pid 355] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 381] <... ioctl resumed>, 0x7fff6bbc69b0) = 92 [pid 381] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 355] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 355] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff6bbc69b0) = 8 [ 30.149584][ T39] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 30.160562][ T39] usb 1-1: config 1 interface 1 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 8 [ 30.173511][ T39] usb 1-1: too many endpoints for config 1 interface 1 altsetting 1: 34, using maximum allowed: 30 [ 30.184025][ T39] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 14385, setting to 1024 [pid 355] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79c0) = 0 [pid 355] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff6bbc69b0) = 8 [pid 355] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 381] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 381] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff6bbc69b0) = 4 [pid 381] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79c0) = 0 [pid 355] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 381] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 355] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 355] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 355] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d8593ec) = 0 [ 30.195229][ T39] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [ 30.204975][ T39] usb 1-1: config 1 interface 1 altsetting 1 has 2 endpoint descriptors, different from the interface descriptor's value: 34 [ 30.219625][ T20] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 30.228820][ T20] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 30.236978][ T20] usb 3-1: Product: syz [ 30.240969][ T20] usb 3-1: Manufacturer: syz [ 30.245372][ T20] usb 3-1: SerialNumber: syz [pid 355] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 381] <... ioctl resumed>, 0x7fff6bbc69b0) = 8 [pid 355] <... ioctl resumed>, 0x7fff6bbc69b0) = 0 [pid 381] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 412] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 412] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 381] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 381] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 412] <... ioctl resumed>, 0x7fff6bbc69b0) = 18 [pid 412] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 413] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 413] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 411] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 381] <... ioctl resumed>, 0x7fff6bbc69b0) = 8 [pid 411] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 381] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 412] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 412] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 413] <... ioctl resumed>, 0x7fff6bbc69b0) = 18 [pid 411] <... ioctl resumed>, 0x7fff6bbc69b0) = 18 [pid 381] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 413] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 411] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 381] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 412] <... ioctl resumed>, 0x7fff6bbc69b0) = 9 [pid 412] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 413] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 411] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 381] <... ioctl resumed>, 0x7fff6bbc69b0) = 8 [pid 413] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 411] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 381] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 412] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 412] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 413] <... ioctl resumed>, 0x7fff6bbc69b0) = 9 [pid 411] <... ioctl resumed>, 0x7fff6bbc69b0) = 9 [pid 413] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 411] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 412] <... ioctl resumed>, 0x7fff6bbc69b0) = 92 [pid 412] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 413] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 411] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 413] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 30.369669][ T39] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 30.378651][ T39] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 30.386519][ T39] usb 1-1: Product: syz [ 30.391128][ T39] usb 1-1: Manufacturer: syz [ 30.395542][ T39] usb 1-1: SerialNumber: syz [ 30.400056][ T310] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 411] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 413] <... ioctl resumed>, 0x7fff6bbc69b0) = 92 [pid 411] <... ioctl resumed>, 0x7fff6bbc69b0) = 92 [pid 381] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 413] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 411] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 381] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 381] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 381] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d8593ec) = 0 [pid 381] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff6bbc69b0) = 0 [ 30.411857][ T310] usb 5-1: config 1 interface 1 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 8 [ 30.424957][ T310] usb 5-1: too many endpoints for config 1 interface 1 altsetting 1: 34, using maximum allowed: 30 [ 30.435644][ T26] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 30.446577][ T304] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 30.458095][ T310] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 14385, setting to 1024 [pid 355] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79e0) = 0 [pid 355] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 355] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d85980c) = 10 [pid 355] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d85981c) = -1 EINVAL (Invalid argument) [ 30.469021][ T26] usb 4-1: config 1 interface 1 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 8 [ 30.481992][ T304] usb 2-1: config 1 interface 1 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 8 [ 30.494764][ T310] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [ 30.496918][ T355] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 355] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff6bbc69d0) = 0 [ 30.504508][ T304] usb 2-1: too many endpoints for config 1 interface 1 altsetting 1: 34, using maximum allowed: 30 [ 30.521719][ T26] usb 4-1: too many endpoints for config 1 interface 1 altsetting 1: 34, using maximum allowed: 30 [ 30.532217][ T310] usb 5-1: config 1 interface 1 altsetting 1 has 2 endpoint descriptors, different from the interface descriptor's value: 34 [ 30.544984][ T26] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 14385, setting to 1024 [ 30.555879][ T304] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 14385, setting to 1024 [pid 412] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 412] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff6bbc69b0) = 4 [pid 412] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79c0) = 0 [pid 412] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 413] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 412] <... ioctl resumed>, 0x7fff6bbc69b0) = 8 [pid 411] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 413] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 412] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 411] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 413] <... ioctl resumed>, 0x7fff6bbc69b0) = 4 [pid 412] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 411] <... ioctl resumed>, 0x7fff6bbc69b0) = 4 [pid 413] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 412] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 30.566667][ T26] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [ 30.576410][ T304] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [ 30.586129][ T26] usb 4-1: config 1 interface 1 altsetting 1 has 2 endpoint descriptors, different from the interface descriptor's value: 34 [ 30.598937][ T304] usb 2-1: config 1 interface 1 altsetting 1 has 2 endpoint descriptors, different from the interface descriptor's value: 34 [pid 411] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 381] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79e0) = 0 [pid 381] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 381] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d85980c) = 10 [pid 381] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d85981c) = -1 EINVAL (Invalid argument) [pid 381] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 413] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 412] <... ioctl resumed>, 0x7fff6bbc69b0) = 8 [pid 411] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 381] <... ioctl resumed>, 0x7fff6bbc69d0) = 0 [pid 413] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 412] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 411] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 413] <... ioctl resumed>, 0x7fff6bbc69b0) = 8 [pid 412] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 411] <... ioctl resumed>, 0x7fff6bbc69b0) = 8 [pid 413] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 412] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 411] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 413] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 412] <... ioctl resumed>, 0x7fff6bbc69b0) = 8 [pid 411] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 413] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 412] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 30.658893][ T381] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 411] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 413] <... ioctl resumed>, 0x7fff6bbc69b0) = 8 [pid 411] <... ioctl resumed>, 0x7fff6bbc69b0) = 8 [pid 413] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 411] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 355] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79e0) = 0 [pid 355] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 355] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 355] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 413] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 411] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 413] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 411] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 355] <... ioctl resumed>, 0x7fff6bbc69d0) = 0 [pid 412] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 412] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 412] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 412] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d8593ec) = 0 [pid 412] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 413] <... ioctl resumed>, 0x7fff6bbc69b0) = 8 [pid 411] <... ioctl resumed>, 0x7fff6bbc69b0) = 8 [pid 413] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 30.709663][ T310] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 30.718576][ T310] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 30.726390][ T310] usb 5-1: Product: syz [ 30.730488][ T310] usb 5-1: Manufacturer: syz [ 30.734896][ T310] usb 5-1: SerialNumber: syz [pid 411] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 412] <... ioctl resumed>, 0x7fff6bbc69b0) = 0 [ 30.769672][ T26] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 30.778548][ T26] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 30.786465][ T304] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 30.795652][ T304] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 30.803506][ T304] usb 2-1: Product: syz [ 30.807448][ T304] usb 2-1: Manufacturer: syz [ 30.811936][ T26] usb 4-1: Product: syz [pid 413] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 411] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 413] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 413] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 413] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d8593ec) = 0 [pid 413] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 411] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 411] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 411] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d8593ec) = 0 [pid 411] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 413] <... ioctl resumed>, 0x7fff6bbc69b0) = 0 [pid 411] <... ioctl resumed>, 0x7fff6bbc69b0) = 0 [pid 381] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79e0) = 0 [pid 381] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 381] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [ 30.815865][ T26] usb 4-1: Manufacturer: syz [ 30.820325][ T304] usb 2-1: SerialNumber: syz [ 30.825145][ T26] usb 4-1: SerialNumber: syz [pid 381] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff6bbc69d0) = 0 [pid 355] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79e0) = 0 [pid 355] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff6bbc69d0) = 28 [pid 412] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79e0) = 0 [pid 412] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 412] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d85980c) = 10 [pid 412] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d85981c) = -1 EINVAL (Invalid argument) [pid 412] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff6bbc69d0) = 0 [ 30.987779][ T412] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 413] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79e0) = 0 [pid 413] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 413] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d85980c) = 10 [pid 413] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 411] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79e0) = 0 [pid 411] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 411] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d85980c) = 10 [pid 411] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 413] <... ioctl resumed>, 0x7f965d85981c) = -1 EINVAL (Invalid argument) [pid 413] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 411] <... ioctl resumed>, 0x7f965d85981c) = -1 EINVAL (Invalid argument) [pid 411] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 413] <... ioctl resumed>, 0x7fff6bbc69d0) = 0 [pid 411] <... ioctl resumed>, 0x7fff6bbc69d0) = 0 [pid 381] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79e0) = 0 [pid 381] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff6bbc69d0) = 28 [ 31.070461][ T413] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 31.071725][ T411] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 355] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79e0) = 0 [pid 355] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d85980c) = 10 [pid 355] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d85981c) = -1 EINVAL (Invalid argument) [pid 355] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff6bbc69d0) = 0 [pid 412] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79e0) = 0 [pid 412] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 412] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 412] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff6bbc69d0) = 0 [ 31.170288][ T355] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 413] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 411] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 413] <... ioctl resumed>, 0x7fff6bbc79e0) = 0 [pid 411] <... ioctl resumed>, 0x7fff6bbc79e0) = 0 [pid 413] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 411] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 413] <... ioctl resumed>, 0xa) = 0 [pid 411] <... ioctl resumed>, 0xa) = 0 [pid 413] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 411] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 413] <... ioctl resumed>, 0) = -1 EINVAL (Invalid argument) [pid 411] <... ioctl resumed>, 0) = -1 EINVAL (Invalid argument) [pid 413] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 411] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff6bbc69d0) = 0 [pid 413] <... ioctl resumed>, 0x7fff6bbc69d0) = 0 [pid 381] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79e0) = 0 [pid 381] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d85980c) = 10 [pid 381] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d85981c) = -1 EINVAL (Invalid argument) [pid 381] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff6bbc69d0) = 0 [ 31.310526][ T381] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 355] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79e0) = 0 [pid 355] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff6bbc69d0) = 26 [pid 412] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79e0) = 0 [pid 412] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff6bbc69d0) = 28 [ 31.399587][ T20] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 31.406086][ T20] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 31.413332][ T20] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 413] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 411] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79e0) = 0 [pid 411] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 413] <... ioctl resumed>, 0x7fff6bbc79e0) = 0 [pid 413] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff6bbc69d0) = 28 [pid 411] <... ioctl resumed>, 0x7fff6bbc69d0) = 28 [pid 381] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79e0) = 0 [pid 381] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff6bbc69d0) = 26 [pid 355] exit_group(0) = ? [pid 355] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=355, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555590e650) = 443 ./strace-static-x86_64: Process 443 attached [pid 443] set_robust_list(0x55555590e660, 24) = 0 [pid 443] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 443] setpgid(0, 0) = 0 [pid 443] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 443] write(3, "1000", 4) = 4 [pid 443] close(3) = 0 executing program [pid 443] write(1, "executing program\n", 18) = 18 [pid 443] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 443] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff6bbc79c0) = 0 [pid 443] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 443] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79c0) = 0 [ 31.549692][ T39] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 31.555993][ T39] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 31.563383][ T39] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 443] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 412] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79e0) = 0 [pid 412] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d85980c) = 10 [pid 412] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d85981c) = -1 EINVAL (Invalid argument) [pid 412] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff6bbc69d0) = 0 [ 31.609629][ T20] cdc_ncm 3-1:1.0: setting tx_max = 184 [ 31.616683][ T20] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 31.630856][ T20] usb 3-1: USB disconnect, device number 4 [ 31.641846][ T20] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [ 31.651594][ T412] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 413] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 411] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 413] <... ioctl resumed>, 0x7fff6bbc79e0) = 0 [pid 411] <... ioctl resumed>, 0x7fff6bbc79e0) = 0 [pid 413] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 411] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 413] <... ioctl resumed>, 0x7f965d85980c) = 10 [pid 411] <... ioctl resumed>, 0x7f965d85980c) = 10 [pid 413] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 411] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 413] <... ioctl resumed>, 0x7f965d85981c) = -1 EINVAL (Invalid argument) [pid 413] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 411] <... ioctl resumed>, 0x7f965d85981c) = -1 EINVAL (Invalid argument) [pid 411] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 413] <... ioctl resumed>, 0x7fff6bbc69d0) = 0 [pid 381] exit_group(0) = ? [pid 381] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=381, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] restart_syscall(<... resuming interrupted clone ...> [pid 411] <... ioctl resumed>, 0x7fff6bbc69d0) = 0 [pid 295] <... restart_syscall resumed>) = 0 [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555590e650) = 467 ./strace-static-x86_64: Process 467 attached [pid 467] set_robust_list(0x55555590e660, 24) = 0 [pid 467] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 467] setpgid(0, 0) = 0 [pid 467] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 467] write(3, "1000", 4) = 4 [pid 467] close(3) = 0 [pid 467] write(1, "executing program\n", 18executing program ) = 18 [pid 467] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 467] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff6bbc79c0) = 0 [pid 467] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 467] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79c0) = 0 [ 31.732113][ T413] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 31.739054][ T411] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 31.759571][ T39] cdc_ncm 1-1:1.0: setting tx_max = 184 [ 31.767665][ T39] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 31.794865][ T39] usb 1-1: USB disconnect, device number 4 [ 31.801016][ T39] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 467] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 412] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79e0) = 0 [pid 412] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff6bbc69d0) = 26 [ 31.889624][ T310] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 31.895942][ T310] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 31.903121][ T310] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 413] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79e0) = 0 [pid 413] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 411] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79e0) = 0 [pid 411] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 413] <... ioctl resumed>, 0x7fff6bbc69d0) = 26 [pid 411] <... ioctl resumed>, 0x7fff6bbc69d0) = 26 [ 31.969648][ T304] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 31.975901][ T304] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 31.983219][ T26] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 31.989447][ T26] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 31.996708][ T26] cdc_ncm 4-1:1.0: setting rx_max = 2048 [ 32.002204][ T304] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 443] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 443] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff6bbc69b0) = 18 [pid 443] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 412] exit_group(0) = ? [pid 412] +++ exited with 0 +++ [pid 301] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=412, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 301] restart_syscall(<... resuming interrupted clone ...>) = 0 [ 32.039584][ T20] usb 3-1: new high-speed USB device number 5 using dummy_hcd [pid 301] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555590e650) = 473 ./strace-static-x86_64: Process 473 attached [pid 473] set_robust_list(0x55555590e660, 24) = 0 [pid 473] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 473] setpgid(0, 0) = 0 [pid 473] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 473] write(3, "1000", 4) = 4 [pid 473] close(3) = 0 [pid 473] write(1, "executing program\n", 18executing program ) = 18 [pid 473] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 473] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff6bbc79c0) = 0 [pid 473] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 473] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79c0) = 0 [pid 473] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 413] exit_group(0 [pid 411] exit_group(0) = ? [pid 413] <... exit_group resumed>) = ? [pid 411] +++ exited with 0 +++ [pid 413] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=413, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=411, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 296] restart_syscall(<... resuming interrupted clone ...> [ 32.099574][ T310] cdc_ncm 5-1:1.0: setting tx_max = 184 [ 32.106334][ T310] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 32.120627][ T310] usb 5-1: USB disconnect, device number 4 [ 32.129256][ T310] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 300] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 296] <... restart_syscall resumed>) = 0 [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555590e650) = 484 ./strace-static-x86_64: Process 484 attached [pid 484] set_robust_list(0x55555590e660, 24) = 0 [pid 484] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 484] setpgid(0, 0) = 0 [pid 484] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 484] write(3, "1000", 4) = 4 [pid 484] close(3) = 0 [pid 484] write(1, "executing program\n", 18executing program ) = 18 [pid 484] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 484] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff6bbc79c0) = 0 [pid 484] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 484] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79c0) = 0 [pid 484] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555590e650) = 486 ./strace-static-x86_64: Process 486 attached [pid 486] set_robust_list(0x55555590e660, 24) = 0 [pid 486] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 486] setpgid(0, 0) = 0 [pid 486] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 486] write(3, "1000", 4) = 4 [pid 486] close(3) = 0 [pid 486] write(1, "executing program\n", 18executing program ) = 18 [pid 486] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 486] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff6bbc79c0) = 0 [pid 486] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 486] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79c0) = 0 [pid 486] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 467] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 467] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff6bbc69b0) = 18 [ 32.179634][ T304] cdc_ncm 2-1:1.0: setting tx_max = 184 [ 32.185141][ T26] cdc_ncm 4-1:1.0: setting tx_max = 184 [ 32.190527][ T39] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 32.201517][ T26] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 32.215850][ T304] cdc_ncm 2-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [pid 467] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 443] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [ 32.253416][ T304] usb 2-1: USB disconnect, device number 4 [ 32.262293][ T26] usb 4-1: USB disconnect, device number 4 [ 32.271976][ T304] cdc_ncm 2-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [ 32.280897][ T26] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 443] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff6bbc69b0) = 18 [pid 443] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79c0) = 0 [pid 443] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff6bbc69b0) = 9 [pid 443] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79c0) = 0 [pid 443] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff6bbc69b0) = 92 [pid 443] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 467] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 467] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff6bbc69b0) = 18 [pid 467] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79c0) = 0 [ 32.419675][ T20] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 32.430825][ T20] usb 3-1: config 1 interface 1 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 8 [ 32.443531][ T20] usb 3-1: too many endpoints for config 1 interface 1 altsetting 1: 34, using maximum allowed: 30 [ 32.454339][ T20] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 14385, setting to 1024 [pid 467] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 443] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 443] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 467] <... ioctl resumed>, 0x7fff6bbc69b0) = 9 [pid 467] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 443] <... ioctl resumed>, 0x7fff6bbc69b0) = 4 [pid 443] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 473] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 467] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 473] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 467] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 443] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 443] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 473] <... ioctl resumed>, 0x7fff6bbc69b0) = 18 [ 32.465202][ T20] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [ 32.475125][ T20] usb 3-1: config 1 interface 1 altsetting 1 has 2 endpoint descriptors, different from the interface descriptor's value: 34 [ 32.509597][ T310] usb 5-1: new high-speed USB device number 5 using dummy_hcd [pid 467] <... ioctl resumed>, 0x7fff6bbc69b0) = 92 [pid 473] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 467] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 443] <... ioctl resumed>, 0x7fff6bbc69b0) = 8 [pid 443] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79c0) = 0 [ 32.549610][ T39] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 32.560448][ T39] usb 1-1: config 1 interface 1 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 8 [ 32.573470][ T39] usb 1-1: too many endpoints for config 1 interface 1 altsetting 1: 34, using maximum allowed: 30 [ 32.584094][ T39] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 14385, setting to 1024 [pid 443] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff6bbc69b0) = 8 [pid 443] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79c0) = 0 [pid 443] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 467] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 467] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 443] <... ioctl resumed>, 0x7fff6bbc69b0) = 8 [pid 443] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 467] <... ioctl resumed>, 0x7fff6bbc69b0) = 4 [ 32.595218][ T39] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [ 32.605187][ T39] usb 1-1: config 1 interface 1 altsetting 1 has 2 endpoint descriptors, different from the interface descriptor's value: 34 [ 32.639602][ T20] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 467] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79c0) = 0 [pid 467] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 484] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 467] <... ioctl resumed>, 0x7fff6bbc69b0) = 8 [pid 443] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 484] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 443] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 443] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 443] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d8593ec) = 0 [pid 443] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 467] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 484] <... ioctl resumed>, 0x7fff6bbc69b0) = 18 [pid 467] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 443] <... ioctl resumed>, 0x7fff6bbc69b0) = 0 [pid 484] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 32.648713][ T20] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 32.656948][ T20] usb 3-1: Product: syz [ 32.660957][ T20] usb 3-1: Manufacturer: syz [ 32.665354][ T20] usb 3-1: SerialNumber: syz [ 32.669577][ T26] usb 4-1: new high-speed USB device number 5 using dummy_hcd [pid 467] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff6bbc69b0) = 8 [pid 467] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 486] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 486] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 467] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 467] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 486] <... ioctl resumed>, 0x7fff6bbc69b0) = 18 [pid 486] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 467] <... ioctl resumed>, 0x7fff6bbc69b0) = 8 [ 32.719518][ T304] usb 2-1: new high-speed USB device number 5 using dummy_hcd [pid 467] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 473] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 473] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff6bbc69b0) = 18 [pid 473] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79c0) = 0 [pid 467] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 467] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 473] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 467] <... ioctl resumed>, 0) = 0 [pid 467] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 467] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d8593ec) = 0 [pid 467] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 473] <... ioctl resumed>, 0x7fff6bbc69b0) = 9 [pid 467] <... ioctl resumed>, 0x7fff6bbc69b0) = 0 [ 32.769576][ T39] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 32.778465][ T39] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 32.786349][ T39] usb 1-1: Product: syz [ 32.790347][ T39] usb 1-1: Manufacturer: syz [ 32.794669][ T39] usb 1-1: SerialNumber: syz [pid 473] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79c0) = 0 [pid 473] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff6bbc69b0) = 92 [pid 473] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 443] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79e0) = 0 [pid 443] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 443] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d85980c) = 10 [ 32.879650][ T310] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 32.890541][ T310] usb 5-1: config 1 interface 1 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 8 [ 32.903172][ T310] usb 5-1: too many endpoints for config 1 interface 1 altsetting 1: 34, using maximum allowed: 30 [ 32.913749][ T310] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 14385, setting to 1024 [pid 443] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d85981c) = -1 EINVAL (Invalid argument) [pid 443] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 484] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 484] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff6bbc69b0) = 18 [pid 484] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 443] <... ioctl resumed>, 0x7fff6bbc69d0) = 0 [pid 484] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 473] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 484] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 473] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 486] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 484] <... ioctl resumed>, 0x7fff6bbc69b0) = 9 [pid 473] <... ioctl resumed>, 0x7fff6bbc69b0) = 4 [pid 486] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 484] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 32.915721][ T443] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 32.924747][ T310] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [ 32.941224][ T310] usb 5-1: config 1 interface 1 altsetting 1 has 2 endpoint descriptors, different from the interface descriptor's value: 34 [pid 473] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 486] <... ioctl resumed>, 0x7fff6bbc69b0) = 18 [pid 473] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 486] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 484] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 473] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 484] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 486] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 473] <... ioctl resumed>, 0x7fff6bbc69b0) = 8 [pid 486] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 473] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 484] <... ioctl resumed>, 0x7fff6bbc69b0) = 92 [pid 484] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 467] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79e0) = 0 [pid 467] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 467] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d85980c) = 10 [pid 467] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 486] <... ioctl resumed>, 0x7fff6bbc69b0) = 9 [pid 473] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 486] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 473] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 467] <... ioctl resumed>, 0x7f965d85981c) = -1 EINVAL (Invalid argument) [pid 467] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 486] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [ 33.029719][ T26] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 33.040573][ T26] usb 4-1: config 1 interface 1 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 8 [ 33.041800][ T467] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 33.053484][ T26] usb 4-1: too many endpoints for config 1 interface 1 altsetting 1: 34, using maximum allowed: 30 [pid 486] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 473] <... ioctl resumed>, 0x7fff6bbc69b0) = 8 [pid 473] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 467] <... ioctl resumed>, 0x7fff6bbc69d0) = 0 [pid 486] <... ioctl resumed>, 0x7fff6bbc69b0) = 92 [pid 486] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 473] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 473] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff6bbc69b0) = 8 [ 33.070587][ T26] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 14385, setting to 1024 [ 33.081575][ T26] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [ 33.091382][ T304] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 33.102032][ T26] usb 4-1: config 1 interface 1 altsetting 1 has 2 endpoint descriptors, different from the interface descriptor's value: 34 [ 33.114948][ T304] usb 2-1: config 1 interface 1 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 8 [pid 473] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 484] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 484] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 443] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79e0) = 0 [pid 443] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 443] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 443] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff6bbc69d0) = 0 [pid 484] <... ioctl resumed>, 0x7fff6bbc69b0) = 4 [ 33.127661][ T310] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 33.136472][ T310] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 33.144305][ T304] usb 2-1: too many endpoints for config 1 interface 1 altsetting 1: 34, using maximum allowed: 30 [ 33.154801][ T310] usb 5-1: Product: syz [ 33.158726][ T310] usb 5-1: Manufacturer: syz [ 33.163225][ T304] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 14385, setting to 1024 [ 33.174187][ T310] usb 5-1: SerialNumber: syz [pid 484] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79c0) = 0 [pid 484] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 473] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 473] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 473] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 473] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d8593ec) = 0 [pid 473] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 486] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 473] <... ioctl resumed>, 0x7fff6bbc69b0) = 0 [pid 486] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 484] <... ioctl resumed>, 0x7fff6bbc69b0) = 8 [pid 484] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 486] <... ioctl resumed>, 0x7fff6bbc69b0) = 4 [pid 484] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 486] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 33.178787][ T304] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [ 33.188934][ T304] usb 2-1: config 1 interface 1 altsetting 1 has 2 endpoint descriptors, different from the interface descriptor's value: 34 [pid 484] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 486] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 484] <... ioctl resumed>, 0x7fff6bbc69b0) = 8 [pid 486] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 484] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 486] <... ioctl resumed>, 0x7fff6bbc69b0) = 8 [pid 484] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 486] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 484] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 467] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79e0) = 0 [pid 467] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 467] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 467] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 486] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 486] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 484] <... ioctl resumed>, 0x7fff6bbc69b0) = 8 [pid 467] <... ioctl resumed>, 0x7fff6bbc69d0) = 0 [pid 484] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 486] <... ioctl resumed>, 0x7fff6bbc69b0) = 8 [pid 486] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79c0) = 0 [pid 486] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 484] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 484] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 484] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 484] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d8593ec) = 0 [pid 484] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 486] <... ioctl resumed>, 0x7fff6bbc69b0) = 8 [ 33.299723][ T26] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 33.308659][ T26] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 33.316443][ T26] usb 4-1: Product: syz [ 33.320514][ T26] usb 4-1: Manufacturer: syz [ 33.325007][ T26] usb 4-1: SerialNumber: syz [pid 486] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 443] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79e0) = 0 [pid 443] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 484] <... ioctl resumed>, 0x7fff6bbc69b0) = 0 [pid 443] <... ioctl resumed>, 0x7fff6bbc69d0) = 28 [pid 486] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 486] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 486] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 486] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d8593ec) = 0 [pid 486] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 473] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79e0) = 0 [pid 473] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [ 33.359609][ T304] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 33.368532][ T304] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 33.376852][ T304] usb 2-1: Product: syz [ 33.380878][ T304] usb 2-1: Manufacturer: syz [ 33.385258][ T304] usb 2-1: SerialNumber: syz [pid 473] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d85980c) = 10 [pid 473] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d85981c) = -1 EINVAL (Invalid argument) [pid 473] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 486] <... ioctl resumed>, 0x7fff6bbc69b0) = 0 [pid 473] <... ioctl resumed>, 0x7fff6bbc69d0) = 0 [ 33.421352][ T473] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 467] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79e0) = 0 [pid 467] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff6bbc69d0) = 28 [pid 484] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79e0) = 0 [pid 484] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 484] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d85980c) = 10 [pid 484] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d85981c) = -1 EINVAL (Invalid argument) [pid 484] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff6bbc69d0) = 0 [pid 443] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79e0) = 0 [pid 443] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d85980c) = 10 [pid 443] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d85981c) = -1 EINVAL (Invalid argument) [pid 443] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff6bbc69d0) = 0 [pid 486] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79e0) = 0 [pid 486] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 486] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d85980c) = 10 [ 33.578110][ T484] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 33.590976][ T443] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 486] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d85981c) = -1 EINVAL (Invalid argument) [pid 486] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 473] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79e0) = 0 [pid 473] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 473] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 473] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 486] <... ioctl resumed>, 0x7fff6bbc69d0) = 0 [pid 473] <... ioctl resumed>, 0x7fff6bbc69d0) = 0 [ 33.630874][ T486] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 467] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79e0) = 0 [pid 467] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d85980c) = 10 [pid 467] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d85981c) = -1 EINVAL (Invalid argument) [pid 467] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff6bbc69d0) = 0 [ 33.720272][ T467] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 484] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79e0) = 0 [pid 484] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 484] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 484] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff6bbc69d0) = 0 [pid 443] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79e0) = 0 [pid 443] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff6bbc69d0) = 26 [pid 486] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79e0) = 0 [pid 486] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 486] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 486] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 473] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79e0) = 0 [pid 473] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 486] <... ioctl resumed>, 0x7fff6bbc69d0) = 0 [pid 473] <... ioctl resumed>, 0x7fff6bbc69d0) = 28 [ 33.829576][ T20] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 33.836018][ T20] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 33.843283][ T20] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 467] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79e0) = 0 [pid 467] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff6bbc69d0) = 26 [pid 484] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79e0) = 0 [ 33.959627][ T39] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 33.965954][ T39] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 33.973229][ T39] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 484] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff6bbc69d0) = 28 [pid 443] exit_group(0) = ? [pid 443] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=443, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 506 attached [pid 506] set_robust_list(0x55555590e660, 24) = 0 [pid 506] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 506] setpgid(0, 0) = 0 [pid 506] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 506] write(3, "1000", 4executing program ) = 4 [pid 506] close(3) = 0 [pid 506] write(1, "executing program\n", 18) = 18 [pid 506] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 506] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff6bbc79c0) = 0 [pid 506] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 506] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79c0) = 0 [pid 506] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 299] <... clone resumed>, child_tidptr=0x55555590e650) = 506 [pid 486] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79e0) = 0 [pid 486] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 473] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79e0) = 0 [pid 473] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d85980c) = 10 [pid 473] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 486] <... ioctl resumed>, 0x7fff6bbc69d0) = 28 [pid 473] <... ioctl resumed>, 0x7f965d85981c) = -1 EINVAL (Invalid argument) [pid 473] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff6bbc69d0) = 0 [ 34.049601][ T20] cdc_ncm 3-1:1.0: setting tx_max = 184 [ 34.056553][ T20] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 34.068451][ T20] usb 3-1: USB disconnect, device number 5 [ 34.075256][ T20] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [ 34.085387][ T473] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 467] exit_group(0) = ? [pid 467] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=467, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555590e650) = 523 ./strace-static-x86_64: Process 523 attached [pid 523] set_robust_list(0x55555590e660, 24) = 0 [pid 523] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 523] setpgid(0, 0) = 0 [pid 523] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 523] write(3, "1000", 4) = 4 [pid 523] close(3) = 0 [pid 523] write(1, "executing program\n", 18executing program ) = 18 [pid 523] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 523] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff6bbc79c0) = 0 [pid 523] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 523] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79c0) = 0 [pid 523] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 484] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79e0) = 0 [pid 484] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d85980c) = 10 [ 34.169584][ T39] cdc_ncm 1-1:1.0: setting tx_max = 184 [ 34.177876][ T39] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 34.203775][ T39] usb 1-1: USB disconnect, device number 5 [ 34.209800][ T39] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 484] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d85981c) = -1 EINVAL (Invalid argument) [pid 484] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff6bbc69d0) = 0 [ 34.230324][ T484] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 486] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79e0) = 0 [pid 486] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d85980c) = 10 [pid 486] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d85981c) = -1 EINVAL (Invalid argument) [pid 486] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 473] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79e0) = 0 [pid 473] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 486] <... ioctl resumed>, 0x7fff6bbc69d0) = 0 [pid 473] <... ioctl resumed>, 0x7fff6bbc69d0) = 26 [ 34.293381][ T486] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 34.319627][ T310] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 34.326310][ T310] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 34.333575][ T310] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 484] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79e0) = 0 [pid 484] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff6bbc69d0) = 26 [pid 506] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 506] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 486] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79e0) = 0 [pid 486] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 506] <... ioctl resumed>, 0x7fff6bbc69b0) = 18 [pid 506] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 473] exit_group(0) = ? [pid 473] +++ exited with 0 +++ [pid 301] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=473, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 301] restart_syscall(<... resuming interrupted clone ...> [pid 486] <... ioctl resumed>, 0x7fff6bbc69d0) = 26 [ 34.469618][ T20] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 34.469684][ T26] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 34.483195][ T26] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 34.490406][ T26] cdc_ncm 4-1:1.0: setting rx_max = 2048 [pid 301] <... restart_syscall resumed>) = 0 [pid 301] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555590e650) = 535 ./strace-static-x86_64: Process 535 attached [pid 535] set_robust_list(0x55555590e660, 24) = 0 [pid 535] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 535] setpgid(0, 0) = 0 [pid 535] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 535] write(3, "1000", 4) = 4 [pid 535] close(3) = 0 [pid 535] write(1, "executing program\n", 18executing program ) = 18 [pid 535] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 535] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff6bbc79c0) = 0 [pid 535] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 535] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79c0) = 0 [ 34.529597][ T304] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 34.535953][ T310] cdc_ncm 5-1:1.0: setting tx_max = 184 [ 34.542613][ T304] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 34.551811][ T310] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 34.561797][ T304] cdc_ncm 2-1:1.0: setting rx_max = 2048 [ 34.568590][ T310] usb 5-1: USB disconnect, device number 5 [pid 535] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 523] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 523] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff6bbc69b0) = 18 [ 34.576662][ T310] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [ 34.589556][ T39] usb 1-1: new high-speed USB device number 6 using dummy_hcd [pid 523] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 484] exit_group(0) = ? [pid 484] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=484, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 300] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555590e650) = 536 ./strace-static-x86_64: Process 536 attached [pid 536] set_robust_list(0x55555590e660, 24) = 0 [pid 536] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 536] setpgid(0, 0) = 0 [pid 536] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 536] write(3, "1000", 4) = 4 [pid 536] close(3) = 0 [pid 536] write(1, "executing program\n", 18executing program ) = 18 [pid 536] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 536] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff6bbc79c0) = 0 [pid 536] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 536] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79c0) = 0 [pid 536] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 486] exit_group(0) = ? [pid 486] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=486, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555590e650) = 539 ./strace-static-x86_64: Process 539 attached [pid 539] set_robust_list(0x55555590e660, 24) = 0 [ 34.689576][ T26] cdc_ncm 4-1:1.0: setting tx_max = 184 [ 34.697273][ T26] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 34.710990][ T26] usb 4-1: USB disconnect, device number 5 [ 34.717702][ T26] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 539] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 539] setpgid(0, 0) = 0 [pid 539] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 539] write(3, "1000", 4) = 4 [pid 539] close(3) = 0 [pid 539] write(1, "executing program\n", 18executing program ) = 18 [pid 539] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 539] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff6bbc79c0) = 0 [pid 539] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 539] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79c0) = 0 [pid 539] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 506] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [ 34.739586][ T304] cdc_ncm 2-1:1.0: setting tx_max = 184 [ 34.748091][ T304] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 34.777881][ T304] usb 2-1: USB disconnect, device number 5 [pid 506] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff6bbc69b0) = 18 [pid 506] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79c0) = 0 [pid 506] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff6bbc69b0) = 9 [pid 506] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 523] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [ 34.787336][ T304] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 523] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 506] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 506] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 523] <... ioctl resumed>, 0x7fff6bbc69b0) = 18 [pid 523] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 506] <... ioctl resumed>, 0x7fff6bbc69b0) = 92 [pid 506] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 523] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 523] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff6bbc69b0) = 9 [pid 523] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79c0) = 0 [ 34.880135][ T20] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 34.891174][ T20] usb 3-1: config 1 interface 1 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 8 [ 34.904000][ T20] usb 3-1: too many endpoints for config 1 interface 1 altsetting 1: 34, using maximum allowed: 30 [ 34.914800][ T20] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 14385, setting to 1024 [pid 523] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff6bbc69b0) = 92 [pid 523] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 506] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [ 34.925682][ T20] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [ 34.935473][ T20] usb 3-1: config 1 interface 1 altsetting 1 has 2 endpoint descriptors, different from the interface descriptor's value: 34 [ 34.949581][ T39] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 34.960811][ T39] usb 1-1: config 1 interface 1 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 8 [pid 506] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff6bbc69b0) = 4 [pid 506] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79c0) = 0 [pid 506] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 535] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 535] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff6bbc69b0) = 18 [pid 506] <... ioctl resumed>, 0x7fff6bbc69b0) = 8 [pid 506] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 535] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 523] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 523] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 506] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 506] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 523] <... ioctl resumed>, 0x7fff6bbc69b0) = 4 [ 34.973638][ T310] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 34.981000][ T39] usb 1-1: too many endpoints for config 1 interface 1 altsetting 1: 34, using maximum allowed: 30 [ 34.991483][ T39] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 14385, setting to 1024 [ 35.002284][ T39] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [ 35.012051][ T39] usb 1-1: config 1 interface 1 altsetting 1 has 2 endpoint descriptors, different from the interface descriptor's value: 34 [pid 523] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 506] <... ioctl resumed>, 0x7fff6bbc69b0) = 8 [pid 506] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 523] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 523] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 506] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 506] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 523] <... ioctl resumed>, 0x7fff6bbc69b0) = 8 [pid 523] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79c0) = 0 [pid 506] <... ioctl resumed>, 0x7fff6bbc69b0) = 8 [pid 506] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 523] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 536] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 536] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 523] <... ioctl resumed>, 0x7fff6bbc69b0) = 8 [pid 523] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 536] <... ioctl resumed>, 0x7fff6bbc69b0) = 18 [pid 536] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 523] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 523] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 506] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 506] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 506] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 506] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d8593ec) = 0 [pid 506] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 523] <... ioctl resumed>, 0x7fff6bbc69b0) = 8 [ 35.109556][ T26] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 35.119654][ T20] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 35.128617][ T20] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 35.136663][ T20] usb 3-1: Product: syz [ 35.140854][ T20] usb 3-1: Manufacturer: syz [ 35.145310][ T20] usb 3-1: SerialNumber: syz [pid 523] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 506] <... ioctl resumed>, 0x7fff6bbc69b0) = 0 [pid 539] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 539] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff6bbc69b0) = 18 [pid 523] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 539] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 523] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 523] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 523] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d8593ec) = 0 [pid 523] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 535] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 523] <... ioctl resumed>, 0x7fff6bbc69b0) = 0 [ 35.179649][ T304] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 35.187315][ T39] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 35.196285][ T39] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 35.204090][ T39] usb 1-1: Product: syz [ 35.208001][ T39] usb 1-1: Manufacturer: syz [ 35.212482][ T39] usb 1-1: SerialNumber: syz [pid 535] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff6bbc69b0) = 18 [pid 535] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79c0) = 0 [pid 535] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff6bbc69b0) = 9 [pid 535] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79c0) = 0 [pid 535] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff6bbc69b0) = 92 [pid 535] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 536] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [ 35.349608][ T310] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 35.360418][ T310] usb 5-1: config 1 interface 1 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 8 [ 35.373145][ T310] usb 5-1: too many endpoints for config 1 interface 1 altsetting 1: 34, using maximum allowed: 30 [ 35.383700][ T310] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 14385, setting to 1024 [pid 536] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 506] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79e0) = 0 [pid 506] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 506] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d85980c) = 10 [pid 506] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 536] <... ioctl resumed>, 0x7fff6bbc69b0) = 18 [pid 536] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 506] <... ioctl resumed>, 0x7f965d85981c) = -1 EINVAL (Invalid argument) [pid 506] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 536] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 536] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 506] <... ioctl resumed>, 0x7fff6bbc69d0) = 0 [pid 536] <... ioctl resumed>, 0x7fff6bbc69b0) = 9 [pid 535] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 536] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 535] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 539] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 539] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 523] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79e0) = 0 [pid 523] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 523] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d85980c) = 10 [ 35.394501][ T310] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [ 35.403252][ T506] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 35.404360][ T310] usb 5-1: config 1 interface 1 altsetting 1 has 2 endpoint descriptors, different from the interface descriptor's value: 34 [pid 523] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d85981c) = -1 EINVAL (Invalid argument) [pid 523] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 536] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 535] <... ioctl resumed>, 0x7fff6bbc69b0) = 4 [pid 536] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 535] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 539] <... ioctl resumed>, 0x7fff6bbc69b0) = 18 [pid 539] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 523] <... ioctl resumed>, 0x7fff6bbc69d0) = 0 [pid 536] <... ioctl resumed>, 0x7fff6bbc69b0) = 92 [pid 535] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 535] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 536] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 539] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 539] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 535] <... ioctl resumed>, 0x7fff6bbc69b0) = 8 [ 35.451016][ T523] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 35.479660][ T26] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 535] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 539] <... ioctl resumed>, 0x7fff6bbc69b0) = 9 [pid 539] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 535] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 535] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 539] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 539] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 535] <... ioctl resumed>, 0x7fff6bbc69b0) = 8 [pid 535] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 539] <... ioctl resumed>, 0x7fff6bbc69b0) = 92 [ 35.490629][ T26] usb 4-1: config 1 interface 1 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 8 [ 35.503317][ T26] usb 4-1: too many endpoints for config 1 interface 1 altsetting 1: 34, using maximum allowed: 30 [ 35.513916][ T26] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 14385, setting to 1024 [ 35.524825][ T26] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [ 35.534540][ T26] usb 4-1: config 1 interface 1 altsetting 1 has 2 endpoint descriptors, different from the interface descriptor's value: 34 [pid 539] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 536] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 535] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 536] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 535] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff6bbc69b0) = 8 [pid 536] <... ioctl resumed>, 0x7fff6bbc69b0) = 4 [pid 535] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 35.549569][ T304] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 35.560563][ T304] usb 2-1: config 1 interface 1 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 8 [ 35.573282][ T304] usb 2-1: too many endpoints for config 1 interface 1 altsetting 1: 34, using maximum allowed: 30 [ 35.583847][ T310] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 536] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79c0) = 0 [pid 536] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff6bbc69b0) = 8 [pid 536] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 506] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79e0) = 0 [pid 506] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 506] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 506] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff6bbc69d0) = 0 [pid 536] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 536] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 539] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 535] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 539] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 535] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 535] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 535] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d8593ec) = 0 [pid 535] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 536] <... ioctl resumed>, 0x7fff6bbc69b0) = 8 [pid 536] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 523] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79e0) = 0 [pid 523] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 523] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 523] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 539] <... ioctl resumed>, 0x7fff6bbc69b0) = 4 [pid 535] <... ioctl resumed>, 0x7fff6bbc69b0) = 0 [ 35.592761][ T304] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 14385, setting to 1024 [ 35.603672][ T310] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 35.611501][ T310] usb 5-1: Product: syz [ 35.615434][ T310] usb 5-1: Manufacturer: syz [ 35.619888][ T304] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [ 35.629687][ T310] usb 5-1: SerialNumber: syz [ 35.634393][ T304] usb 2-1: config 1 interface 1 altsetting 1 has 2 endpoint descriptors, different from the interface descriptor's value: 34 [pid 539] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 523] <... ioctl resumed>, 0x7fff6bbc69d0) = 0 [pid 536] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 536] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 539] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 539] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 536] <... ioctl resumed>, 0x7fff6bbc69b0) = 8 [pid 536] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 539] <... ioctl resumed>, 0x7fff6bbc69b0) = 8 [pid 539] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79c0) = 0 [pid 539] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff6bbc69b0) = 8 [pid 536] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 539] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 536] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 536] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 536] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d8593ec) = 0 [pid 536] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 539] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 536] <... ioctl resumed>, 0x7fff6bbc69b0) = 0 [ 35.709678][ T26] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 35.718648][ T26] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 35.726707][ T26] usb 4-1: Product: syz [ 35.730710][ T26] usb 4-1: Manufacturer: syz [ 35.735104][ T26] usb 4-1: SerialNumber: syz [pid 539] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff6bbc69b0) = 8 [pid 539] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 506] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79e0) = 0 [pid 506] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 539] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 539] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 506] <... ioctl resumed>, 0x7fff6bbc69d0) = 28 [pid 539] <... ioctl resumed>, 0) = 0 [pid 539] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 539] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d8593ec) = 0 [pid 539] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff6bbc69b0) = 0 [ 35.799652][ T304] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 35.808542][ T304] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 35.816384][ T304] usb 2-1: Product: syz [ 35.820340][ T304] usb 2-1: Manufacturer: syz [ 35.824826][ T304] usb 2-1: SerialNumber: syz [pid 535] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79e0) = 0 [pid 535] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 535] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d85980c) = 10 [pid 535] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d85981c) = -1 EINVAL (Invalid argument) [pid 535] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 523] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79e0) = 0 [pid 523] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 535] <... ioctl resumed>, 0x7fff6bbc69d0) = 0 [pid 523] <... ioctl resumed>, 0x7fff6bbc69d0) = 28 [ 35.881354][ T535] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 536] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79e0) = 0 [pid 536] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 536] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d85980c) = 10 [pid 536] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d85981c) = -1 EINVAL (Invalid argument) [pid 536] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff6bbc69d0) = 0 [ 35.980937][ T536] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 506] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79e0) = 0 [pid 506] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d85980c) = 10 [pid 506] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d85981c) = -1 EINVAL (Invalid argument) [pid 506] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff6bbc69d0) = 0 [pid 539] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79e0) = 0 [pid 539] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 539] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d85980c) = 10 [pid 539] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d85981c) = -1 EINVAL (Invalid argument) [pid 539] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff6bbc69d0) = 0 [pid 535] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79e0) = 0 [pid 535] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 535] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 535] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 523] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79e0) = 0 [ 36.050605][ T506] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 36.071065][ T539] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 523] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d85980c) = 10 [pid 523] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d85981c) = -1 EINVAL (Invalid argument) [pid 523] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 535] <... ioctl resumed>, 0x7fff6bbc69d0) = 0 [pid 523] <... ioctl resumed>, 0x7fff6bbc69d0) = 0 [ 36.110548][ T523] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 536] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79e0) = 0 [pid 536] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 536] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 536] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff6bbc69d0) = 0 [pid 506] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79e0) = 0 [pid 506] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff6bbc69d0) = 26 [pid 539] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79e0) = 0 [pid 539] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 539] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 539] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff6bbc69d0) = 0 [pid 535] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79e0) = 0 [pid 535] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 523] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79e0) = 0 [pid 523] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 535] <... ioctl resumed>, 0x7fff6bbc69d0) = 28 [ 36.279581][ T20] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 36.286028][ T20] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 36.293286][ T20] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 523] <... ioctl resumed>, 0x7fff6bbc69d0) = 26 [ 36.349585][ T39] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 36.356283][ T39] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 36.363866][ T39] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 536] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79e0) = 0 [pid 536] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff6bbc69d0) = 28 [pid 506] exit_group(0) = ? [pid 506] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=506, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 567 attached [pid 567] set_robust_list(0x55555590e660, 24 [pid 299] <... clone resumed>, child_tidptr=0x55555590e650) = 567 [pid 567] <... set_robust_list resumed>) = 0 [pid 567] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 567] setpgid(0, 0) = 0 [pid 567] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 567] write(3, "1000", 4) = 4 [pid 567] close(3) = 0 [pid 567] write(1, "executing program\n", 18executing program ) = 18 [pid 567] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 567] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff6bbc79c0) = 0 [pid 567] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 567] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79c0) = 0 [pid 567] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 539] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79e0) = 0 [pid 539] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff6bbc69d0) = 28 [pid 535] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79e0) = 0 [pid 535] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d85980c) = 10 [ 36.489600][ T20] cdc_ncm 3-1:1.0: setting tx_max = 184 [ 36.496342][ T20] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 36.509867][ T20] usb 3-1: USB disconnect, device number 6 [ 36.516828][ T20] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 535] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d85981c) = -1 EINVAL (Invalid argument) [pid 535] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 523] exit_group(0) = ? [pid 523] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=523, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] restart_syscall(<... resuming interrupted clone ...> [pid 535] <... ioctl resumed>, 0x7fff6bbc69d0) = 0 [pid 295] <... restart_syscall resumed>) = 0 [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555590e650) = 576 ./strace-static-x86_64: Process 576 attached [pid 576] set_robust_list(0x55555590e660, 24) = 0 [pid 576] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 576] setpgid(0, 0) = 0 [pid 576] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 576] write(3, "1000", 4) = 4 [pid 576] close(3) = 0 [pid 576] write(1, "executing program\n", 18executing program ) = 18 [pid 576] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 576] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff6bbc79c0) = 0 [pid 576] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 576] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79c0) = 0 [ 36.540106][ T535] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 36.559674][ T39] cdc_ncm 1-1:1.0: setting tx_max = 184 [ 36.576546][ T39] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [pid 576] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 536] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79e0) = 0 [pid 536] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d85980c) = 10 [ 36.596006][ T39] usb 1-1: USB disconnect, device number 6 [ 36.606538][ T39] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 536] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d85981c) = -1 EINVAL (Invalid argument) [pid 536] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff6bbc69d0) = 0 [ 36.644665][ T536] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 539] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79e0) = 0 [pid 539] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d85980c) = 10 [pid 539] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d85981c) = -1 EINVAL (Invalid argument) [pid 539] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff6bbc69d0) = 0 [pid 535] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79e0) = 0 [pid 535] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff6bbc69d0) = 26 [ 36.730271][ T539] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 36.779566][ T310] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 36.785834][ T310] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 36.793225][ T310] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 536] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79e0) = 0 [pid 536] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff6bbc69d0) = 26 [ 36.879628][ T26] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 36.885886][ T26] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 36.893604][ T26] cdc_ncm 4-1:1.0: setting rx_max = 2048 [pid 539] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79e0) = 0 [pid 539] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff6bbc69d0) = 26 [pid 535] exit_group(0) = ? [pid 535] +++ exited with 0 +++ [pid 301] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=535, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 301] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 567] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 567] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 301] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555590e650) = 597 ./strace-static-x86_64: Process 597 attached [pid 597] set_robust_list(0x55555590e660, 24) = 0 [pid 597] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 597] setpgid(0, 0) = 0 [pid 597] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 597] write(3, "1000", 4) = 4 [pid 597] close(3) = 0 [pid 597] write(1, "executing program\n", 18executing program ) = 18 [pid 597] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 597] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff6bbc79c0) = 0 [pid 597] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 597] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79c0) = 0 [ 36.959546][ T20] usb 3-1: new high-speed USB device number 7 using dummy_hcd [ 36.969595][ T304] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 36.975922][ T304] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 36.983277][ T304] cdc_ncm 2-1:1.0: setting rx_max = 2048 [ 36.989567][ T310] cdc_ncm 5-1:1.0: setting tx_max = 184 [ 36.996727][ T39] usb 1-1: new high-speed USB device number 7 using dummy_hcd [pid 597] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 567] <... ioctl resumed>, 0x7fff6bbc69b0) = 18 [pid 567] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 576] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 576] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff6bbc69b0) = 18 [ 37.004243][ T310] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 37.015656][ T310] usb 5-1: USB disconnect, device number 6 [ 37.023586][ T310] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 576] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 536] exit_group(0) = ? [pid 536] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=536, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 300] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 598 attached , child_tidptr=0x55555590e650) = 598 [pid 598] set_robust_list(0x55555590e660, 24) = 0 [pid 598] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 598] setpgid(0, 0) = 0 [pid 598] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 598] write(3, "1000", 4) = 4 [pid 598] close(3) = 0 [pid 598] write(1, "executing program\n", 18executing program ) = 18 [pid 598] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 598] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff6bbc79c0) = 0 [pid 598] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 598] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79c0) = 0 [ 37.089554][ T26] cdc_ncm 4-1:1.0: setting tx_max = 184 [ 37.096780][ T26] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 37.110688][ T26] usb 4-1: USB disconnect, device number 6 [ 37.116675][ T26] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 598] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 539] exit_group(0) = ? [pid 539] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=539, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555590e650) = 612 ./strace-static-x86_64: Process 612 attached [pid 612] set_robust_list(0x55555590e660, 24) = 0 [pid 612] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 612] setpgid(0, 0) = 0 [pid 612] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 612] write(3, "1000", 4) = 4 [pid 612] close(3executing program ) = 0 [pid 612] write(1, "executing program\n", 18) = 18 [pid 612] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 612] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff6bbc79c0) = 0 [pid 612] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 612] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79c0) = 0 [pid 612] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 567] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 567] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 576] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 576] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 567] <... ioctl resumed>, 0x7fff6bbc69b0) = 18 [ 37.199605][ T304] cdc_ncm 2-1:1.0: setting tx_max = 184 [ 37.207586][ T304] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 37.232942][ T304] usb 2-1: USB disconnect, device number 6 [ 37.238849][ T304] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 567] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 576] <... ioctl resumed>, 0x7fff6bbc69b0) = 18 [pid 576] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 567] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 567] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 576] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 576] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 567] <... ioctl resumed>, 0x7fff6bbc69b0) = 9 [pid 567] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 576] <... ioctl resumed>, 0x7fff6bbc69b0) = 9 [pid 576] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 567] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 567] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 576] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 576] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 567] <... ioctl resumed>, 0x7fff6bbc69b0) = 92 [pid 567] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 576] <... ioctl resumed>, 0x7fff6bbc69b0) = 92 [ 37.359604][ T20] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 37.369617][ T39] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 37.370526][ T20] usb 3-1: config 1 interface 1 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 8 [ 37.382088][ T39] usb 1-1: config 1 interface 1 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 8 [ 37.394177][ T20] usb 3-1: too many endpoints for config 1 interface 1 altsetting 1: 34, using maximum allowed: 30 [ 37.406891][ T39] usb 1-1: too many endpoints for config 1 interface 1 altsetting 1: 34, using maximum allowed: 30 [ 37.417201][ T20] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 14385, setting to 1024 [ 37.427437][ T310] usb 5-1: new high-speed USB device number 7 using dummy_hcd [ 37.438740][ T20] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [pid 576] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 597] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 597] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff6bbc69b0) = 18 [pid 597] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 567] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [ 37.446122][ T39] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 14385, setting to 1024 [ 37.455744][ T20] usb 3-1: config 1 interface 1 altsetting 1 has 2 endpoint descriptors, different from the interface descriptor's value: 34 [ 37.466674][ T39] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [ 37.488813][ T39] usb 1-1: config 1 interface 1 altsetting 1 has 2 endpoint descriptors, different from the interface descriptor's value: 34 [pid 567] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 576] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 576] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 598] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 567] <... ioctl resumed>, 0x7fff6bbc69b0) = 4 [pid 598] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 567] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 576] <... ioctl resumed>, 0x7fff6bbc69b0) = 4 [pid 576] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 598] <... ioctl resumed>, 0x7fff6bbc69b0) = 18 [pid 567] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 598] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 567] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 576] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 576] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 567] <... ioctl resumed>, 0x7fff6bbc69b0) = 8 [ 37.509576][ T26] usb 4-1: new high-speed USB device number 7 using dummy_hcd [pid 567] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 576] <... ioctl resumed>, 0x7fff6bbc69b0) = 8 [pid 576] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 567] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 567] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 576] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 576] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 567] <... ioctl resumed>, 0x7fff6bbc69b0) = 8 [pid 567] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 576] <... ioctl resumed>, 0x7fff6bbc69b0) = 8 [pid 576] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 567] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 567] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 576] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 576] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 567] <... ioctl resumed>, 0x7fff6bbc69b0) = 8 [pid 567] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 612] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 576] <... ioctl resumed>, 0x7fff6bbc69b0) = 8 [pid 612] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 576] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 612] <... ioctl resumed>, 0x7fff6bbc69b0) = 18 [ 37.649553][ T304] usb 2-1: new high-speed USB device number 7 using dummy_hcd [ 37.649604][ T20] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 37.659758][ T39] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 37.666209][ T20] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 37.676392][ T39] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 37.683091][ T20] usb 3-1: Product: syz [ 37.691537][ T39] usb 1-1: Product: syz [pid 612] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 597] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 597] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 576] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 576] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 576] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 576] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d8593ec) = 0 [pid 576] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 597] <... ioctl resumed>, 0x7fff6bbc69b0) = 18 [pid 567] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 597] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 567] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 567] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 567] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d8593ec) = 0 [pid 567] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 576] <... ioctl resumed>, 0x7fff6bbc69b0) = 0 [pid 597] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 567] <... ioctl resumed>, 0x7fff6bbc69b0) = 0 [ 37.694714][ T20] usb 3-1: Manufacturer: syz [ 37.698340][ T39] usb 1-1: Manufacturer: syz [ 37.702949][ T20] usb 3-1: SerialNumber: syz [ 37.708036][ T39] usb 1-1: SerialNumber: syz [pid 597] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 598] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 598] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 597] <... ioctl resumed>, 0x7fff6bbc69b0) = 9 [pid 597] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 598] <... ioctl resumed>, 0x7fff6bbc69b0) = 18 [pid 598] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 597] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 597] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 598] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 598] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 597] <... ioctl resumed>, 0x7fff6bbc69b0) = 92 [pid 597] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 598] <... ioctl resumed>, 0x7fff6bbc69b0) = 9 [pid 598] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79c0) = 0 [ 37.819625][ T310] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 37.830587][ T310] usb 5-1: config 1 interface 1 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 8 [ 37.843689][ T310] usb 5-1: too many endpoints for config 1 interface 1 altsetting 1: 34, using maximum allowed: 30 [ 37.854177][ T310] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 14385, setting to 1024 [pid 598] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff6bbc69b0) = 92 [pid 598] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 612] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [ 37.865127][ T310] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [ 37.874876][ T26] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 37.885585][ T310] usb 5-1: config 1 interface 1 altsetting 1 has 2 endpoint descriptors, different from the interface descriptor's value: 34 [ 37.898584][ T26] usb 4-1: config 1 interface 1 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 8 [pid 612] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff6bbc69b0) = 18 [pid 597] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 612] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 597] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 576] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79e0) = 0 [pid 576] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 576] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d85980c) = 10 [pid 576] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 612] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 612] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 597] <... ioctl resumed>, 0x7fff6bbc69b0) = 4 [pid 597] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 567] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79e0) = 0 [pid 567] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 567] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d85980c) = 10 [pid 567] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 576] <... ioctl resumed>, 0x7f965d85981c) = -1 EINVAL (Invalid argument) [pid 576] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 567] <... ioctl resumed>, 0x7f965d85981c) = -1 EINVAL (Invalid argument) [pid 598] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 598] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 597] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 576] <... ioctl resumed>, 0x7fff6bbc69d0) = 0 [pid 612] <... ioctl resumed>, 0x7fff6bbc69b0) = 9 [pid 597] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 612] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 567] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff6bbc69d0) = 0 [pid 612] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 598] <... ioctl resumed>, 0x7fff6bbc69b0) = 4 [pid 597] <... ioctl resumed>, 0x7fff6bbc69b0) = 8 [pid 612] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 598] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 37.911348][ T26] usb 4-1: too many endpoints for config 1 interface 1 altsetting 1: 34, using maximum allowed: 30 [ 37.922152][ T26] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 14385, setting to 1024 [ 37.933184][ T26] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [ 37.942942][ T26] usb 4-1: config 1 interface 1 altsetting 1 has 2 endpoint descriptors, different from the interface descriptor's value: 34 [ 37.952085][ T576] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 37.961025][ T567] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 597] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 612] <... ioctl resumed>, 0x7fff6bbc69b0) = 92 [pid 598] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 597] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 598] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 597] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 612] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 598] <... ioctl resumed>, 0x7fff6bbc69b0) = 8 [pid 597] <... ioctl resumed>, 0x7fff6bbc69b0) = 8 [pid 598] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 597] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 598] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 597] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 598] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 38.009650][ T304] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 38.020480][ T304] usb 2-1: config 1 interface 1 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 8 [ 38.033550][ T304] usb 2-1: too many endpoints for config 1 interface 1 altsetting 1: 34, using maximum allowed: 30 [ 38.044175][ T304] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 14385, setting to 1024 [pid 597] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 598] <... ioctl resumed>, 0x7fff6bbc69b0) = 8 [pid 597] <... ioctl resumed>, 0x7fff6bbc69b0) = 8 [pid 598] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 597] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 612] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 598] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 612] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 598] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 612] <... ioctl resumed>, 0x7fff6bbc69b0) = 4 [pid 598] <... ioctl resumed>, 0x7fff6bbc69b0) = 8 [pid 597] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [ 38.055075][ T304] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [ 38.064859][ T304] usb 2-1: config 1 interface 1 altsetting 1 has 2 endpoint descriptors, different from the interface descriptor's value: 34 [ 38.077869][ T310] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 38.086811][ T310] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 38.094571][ T310] usb 5-1: Product: syz [ 38.098517][ T310] usb 5-1: Manufacturer: syz [ 38.103012][ T310] usb 5-1: SerialNumber: syz [pid 612] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 597] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 597] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 597] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d8593ec) = 0 [pid 597] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 598] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 597] <... ioctl resumed>, 0x7fff6bbc69b0) = 0 [pid 612] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 612] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff6bbc69b0) = 8 [pid 598] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 612] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 598] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 598] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 576] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 598] <... ioctl resumed>, 0) = 0 [pid 576] <... ioctl resumed>, 0x7fff6bbc79e0) = 0 [pid 598] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 576] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 598] <... ioctl resumed>, 0x7f965d8593ec) = 0 [pid 576] <... ioctl resumed>, 0xa) = 0 [pid 598] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 576] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 576] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 567] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79e0) = 0 [pid 567] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 567] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 567] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 612] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 598] <... ioctl resumed>, 0x7fff6bbc69b0) = 0 [pid 576] <... ioctl resumed>, 0x7fff6bbc69d0) = 0 [pid 612] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 567] <... ioctl resumed>, 0x7fff6bbc69d0) = 0 [ 38.119660][ T26] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 38.128551][ T26] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 38.136429][ T26] usb 4-1: Product: syz [ 38.140845][ T26] usb 4-1: Manufacturer: syz [ 38.145257][ T26] usb 4-1: SerialNumber: syz [pid 612] <... ioctl resumed>, 0x7fff6bbc69b0) = 8 [pid 612] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79c0) = 0 [pid 612] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff6bbc69b0) = 8 [pid 612] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79c0) = 0 [pid 612] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 612] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 612] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d8593ec) = 0 [pid 612] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff6bbc69b0) = 0 [ 38.249592][ T304] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 38.258570][ T304] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 38.266420][ T304] usb 2-1: Product: syz [ 38.270389][ T304] usb 2-1: Manufacturer: syz [ 38.274786][ T304] usb 2-1: SerialNumber: syz [pid 597] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79e0) = 0 [pid 597] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 597] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d85980c) = 10 [pid 597] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d85981c) = -1 EINVAL (Invalid argument) [pid 597] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff6bbc69d0) = 0 [pid 598] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 576] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 598] <... ioctl resumed>, 0x7fff6bbc79e0) = 0 [pid 576] <... ioctl resumed>, 0x7fff6bbc79e0) = 0 [pid 598] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 576] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 598] <... ioctl resumed>, 0) = 0 [pid 598] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d85980c) = 10 [ 38.341744][ T597] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 598] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d85981c) = -1 EINVAL (Invalid argument) [pid 598] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 567] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79e0) = 0 [pid 567] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 598] <... ioctl resumed>, 0x7fff6bbc69d0) = 0 [pid 576] <... ioctl resumed>, 0x7fff6bbc69d0) = 28 [pid 567] <... ioctl resumed>, 0x7fff6bbc69d0) = 28 [ 38.391082][ T598] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 612] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79e0) = 0 [pid 612] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 612] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d85980c) = 10 [pid 612] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d85981c) = -1 EINVAL (Invalid argument) [pid 612] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff6bbc69d0) = 0 [pid 597] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79e0) = 0 [pid 597] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 597] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 597] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff6bbc69d0) = 0 [ 38.520854][ T612] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 598] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 576] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79e0) = 0 [pid 567] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 576] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d85980c) = 10 [pid 576] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 598] <... ioctl resumed>, 0x7fff6bbc79e0) = 0 [pid 567] <... ioctl resumed>, 0x7fff6bbc79e0) = 0 [pid 598] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 567] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 598] <... ioctl resumed>, 0xa) = 0 [pid 567] <... ioctl resumed>, 0x7f965d85980c) = 10 [pid 598] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 567] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 598] <... ioctl resumed>, 0) = -1 EINVAL (Invalid argument) [pid 576] <... ioctl resumed>, 0x7f965d85981c) = -1 EINVAL (Invalid argument) [pid 576] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 598] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 567] <... ioctl resumed>, 0x7f965d85981c) = -1 EINVAL (Invalid argument) [pid 567] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 598] <... ioctl resumed>, 0x7fff6bbc69d0) = 0 [pid 576] <... ioctl resumed>, 0x7fff6bbc69d0) = 0 [pid 567] <... ioctl resumed>, 0x7fff6bbc69d0) = 0 [ 38.610300][ T576] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 38.617748][ T567] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 612] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79e0) = 0 [pid 612] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 612] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 612] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff6bbc69d0) = 0 [pid 597] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79e0) = 0 [pid 597] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff6bbc69d0) = 28 [pid 598] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 576] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 598] <... ioctl resumed>, 0x7fff6bbc79e0) = 0 [pid 598] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 576] <... ioctl resumed>, 0x7fff6bbc79e0) = 0 [pid 576] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 567] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79e0) = 0 [pid 567] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 576] <... ioctl resumed>, 0x7fff6bbc69d0) = 26 [pid 598] <... ioctl resumed>, 0x7fff6bbc69d0) = 28 [pid 567] <... ioctl resumed>, 0x7fff6bbc69d0) = 26 [ 38.849604][ T39] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 38.849604][ T20] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 38.849635][ T20] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 38.855878][ T39] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 38.862361][ T20] cdc_ncm 3-1:1.0: setting rx_max = 2048 [ 38.870050][ T39] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 612] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79e0) = 0 [pid 612] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff6bbc69d0) = 28 [pid 597] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79e0) = 0 [pid 597] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d85980c) = 10 [pid 597] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d85981c) = -1 EINVAL (Invalid argument) [pid 597] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff6bbc69d0) = 0 [ 39.000217][ T597] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 576] exit_group(0) = ? [pid 576] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=576, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 629 attached , child_tidptr=0x55555590e650) = 629 [pid 629] set_robust_list(0x55555590e660, 24) = 0 [pid 629] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 629] setpgid(0, 0) = 0 [pid 629] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 629] write(3, "1000", 4) = 4 [pid 629] close(3) = 0 [pid 629] write(1, "executing program\n", 18executing program ) = 18 [pid 629] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 629] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff6bbc79c0) = 0 [pid 629] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 629] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79c0) = 0 [pid 629] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 598] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 567] exit_group(0) = ? [pid 598] <... ioctl resumed>, 0x7fff6bbc79e0) = 0 [pid 567] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=567, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] restart_syscall(<... resuming interrupted clone ...> [pid 598] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d85980c) = 10 [pid 598] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d85981c) = -1 EINVAL (Invalid argument) [pid 598] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 299] <... restart_syscall resumed>) = 0 [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555590e650) = 630 ./strace-static-x86_64: Process 630 attached [pid 630] set_robust_list(0x55555590e660, 24) = 0 [pid 630] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 630] setpgid(0, 0) = 0 [pid 630] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 630] write(3, "1000", 4) = 4 [pid 630] close(3) = 0 executing program [pid 630] write(1, "executing program\n", 18) = 18 [pid 630] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 630] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff6bbc79c0) = 0 [pid 630] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 598] <... ioctl resumed>, 0x7fff6bbc69d0) = 0 [pid 630] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79c0) = 0 [ 39.079397][ T598] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 39.089583][ T20] cdc_ncm 3-1:1.0: setting tx_max = 184 [ 39.089926][ T39] cdc_ncm 1-1:1.0: setting tx_max = 184 [ 39.097236][ T20] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 39.112266][ T39] cdc_ncm 1-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [pid 630] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 612] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79e0) = 0 [pid 612] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d85980c) = 10 [ 39.124384][ T20] usb 3-1: USB disconnect, device number 7 [ 39.127899][ T39] usb 1-1: USB disconnect, device number 7 [ 39.137735][ T39] cdc_ncm 1-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [ 39.146266][ T20] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 612] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d85981c) = -1 EINVAL (Invalid argument) [pid 612] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff6bbc69d0) = 0 [pid 597] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79e0) = 0 [ 39.182553][ T612] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 597] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff6bbc69d0) = 26 [ 39.229636][ T310] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 39.236730][ T310] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 39.244675][ T310] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 598] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79e0) = 0 [pid 598] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff6bbc69d0) = 26 [ 39.329644][ T26] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 39.335903][ T26] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 39.343486][ T26] cdc_ncm 4-1:1.0: setting rx_max = 2048 [pid 612] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79e0) = 0 [pid 612] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff6bbc69d0) = 26 [pid 597] exit_group(0) = ? [pid 597] +++ exited with 0 +++ [pid 301] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=597, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 301] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 301] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555590e650) = 658 ./strace-static-x86_64: Process 658 attached [pid 658] set_robust_list(0x55555590e660, 24) = 0 [pid 658] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 658] setpgid(0, 0) = 0 [pid 658] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 658] write(3, "1000", 4) = 4 [pid 658] close(3executing program ) = 0 [pid 658] write(1, "executing program\n", 18) = 18 [pid 658] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 658] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff6bbc79c0) = 0 [pid 658] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 658] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79c0) = 0 [ 39.429621][ T304] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 39.436039][ T304] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 39.443296][ T304] cdc_ncm 2-1:1.0: setting rx_max = 2048 [ 39.449549][ T310] cdc_ncm 5-1:1.0: setting tx_max = 184 [ 39.456284][ T310] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 39.470490][ T310] usb 5-1: USB disconnect, device number 7 [pid 658] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 598] exit_group(0) = ? [pid 598] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=598, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555590e650) = 671 ./strace-static-x86_64: Process 671 attached [pid 671] set_robust_list(0x55555590e660, 24) = 0 [pid 671] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 671] setpgid(0, 0) = 0 [pid 671] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 671] write(3, "1000", 4) = 4 [pid 671] close(3) = 0 [pid 671] write(1, "executing program\n", 18executing program ) = 18 [pid 671] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 671] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff6bbc79c0) = 0 [pid 671] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 671] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79c0) = 0 [ 39.477231][ T310] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [ 39.539573][ T26] cdc_ncm 4-1:1.0: setting tx_max = 184 [ 39.545158][ T39] usb 1-1: new high-speed USB device number 8 using dummy_hcd [ 39.556204][ T26] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 39.579512][ T20] usb 3-1: new high-speed USB device number 8 using dummy_hcd [pid 671] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 629] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 629] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 630] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 629] <... ioctl resumed>, 0x7fff6bbc69b0) = 18 [pid 630] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 629] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 630] <... ioctl resumed>, 0x7fff6bbc69b0) = 18 [pid 630] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 612] exit_group(0) = ? [pid 612] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=612, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [ 39.581657][ T26] usb 4-1: USB disconnect, device number 7 [ 39.600394][ T26] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 296] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555590e650) = 686 ./strace-static-x86_64: Process 686 attached [pid 686] set_robust_list(0x55555590e660, 24) = 0 [pid 686] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 686] setpgid(0, 0) = 0 [pid 686] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 686] write(3, "1000", 4) = 4 [pid 686] close(3) = 0 executing program [pid 686] write(1, "executing program\n", 18) = 18 [pid 686] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 686] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff6bbc79c0) = 0 [pid 686] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 686] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79c0) = 0 [ 39.639603][ T304] cdc_ncm 2-1:1.0: setting tx_max = 184 [ 39.648378][ T304] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 39.671076][ T304] usb 2-1: USB disconnect, device number 7 [ 39.678903][ T304] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 686] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 629] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 629] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff6bbc69b0) = 18 [pid 629] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 630] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 629] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 629] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 630] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 629] <... ioctl resumed>, 0x7fff6bbc69b0) = 9 [pid 629] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 658] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 630] <... ioctl resumed>, 0x7fff6bbc69b0) = 18 [pid 658] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 630] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 629] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 629] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 658] <... ioctl resumed>, 0x7fff6bbc69b0) = 18 [pid 630] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 658] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 39.869589][ T310] usb 5-1: new high-speed USB device number 8 using dummy_hcd [pid 630] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 629] <... ioctl resumed>, 0x7fff6bbc69b0) = 92 [pid 629] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 630] <... ioctl resumed>, 0x7fff6bbc69b0) = 9 [pid 630] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79c0) = 0 [ 39.919576][ T39] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 39.930613][ T39] usb 1-1: config 1 interface 1 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 8 [ 39.943309][ T39] usb 1-1: too many endpoints for config 1 interface 1 altsetting 1: 34, using maximum allowed: 30 [ 39.953806][ T39] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 14385, setting to 1024 [pid 630] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff6bbc69b0) = 92 [pid 630] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 671] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 629] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 671] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 39.964656][ T39] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [ 39.974366][ T39] usb 1-1: config 1 interface 1 altsetting 1 has 2 endpoint descriptors, different from the interface descriptor's value: 34 [ 39.979598][ T20] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 39.987156][ T26] usb 4-1: new high-speed USB device number 8 using dummy_hcd [ 39.999795][ T20] usb 3-1: config 1 interface 1 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 8 [pid 629] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 671] <... ioctl resumed>, 0x7fff6bbc69b0) = 18 [pid 629] <... ioctl resumed>, 0x7fff6bbc69b0) = 4 [pid 671] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 629] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79c0) = 0 [pid 629] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 630] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 629] <... ioctl resumed>, 0x7fff6bbc69b0) = 8 [pid 630] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 40.018608][ T20] usb 3-1: too many endpoints for config 1 interface 1 altsetting 1: 34, using maximum allowed: 30 [ 40.029238][ T20] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 14385, setting to 1024 [ 40.040234][ T20] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [ 40.050191][ T20] usb 3-1: config 1 interface 1 altsetting 1 has 2 endpoint descriptors, different from the interface descriptor's value: 34 [pid 629] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 686] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 630] <... ioctl resumed>, 0x7fff6bbc69b0) = 4 [pid 629] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 686] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 630] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 629] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 686] <... ioctl resumed>, 0x7fff6bbc69b0) = 18 [pid 630] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 629] <... ioctl resumed>, 0x7fff6bbc69b0) = 8 [pid 686] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 630] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 629] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 658] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 630] <... ioctl resumed>, 0x7fff6bbc69b0) = 8 [pid 629] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 658] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 630] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 40.079681][ T304] usb 2-1: new high-speed USB device number 8 using dummy_hcd [pid 629] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 658] <... ioctl resumed>, 0x7fff6bbc69b0) = 18 [pid 629] <... ioctl resumed>, 0x7fff6bbc69b0) = 8 [pid 658] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 629] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 630] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 630] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 658] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 630] <... ioctl resumed>, 0x7fff6bbc69b0) = 8 [pid 658] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 630] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 658] <... ioctl resumed>, 0x7fff6bbc69b0) = 9 [pid 630] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 629] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 658] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 630] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 629] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 629] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 629] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d8593ec) = 0 [ 40.159627][ T39] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 40.168606][ T39] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 40.176660][ T39] usb 1-1: Product: syz [ 40.180667][ T39] usb 1-1: Manufacturer: syz [ 40.185061][ T39] usb 1-1: SerialNumber: syz [pid 629] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 658] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 630] <... ioctl resumed>, 0x7fff6bbc69b0) = 8 [pid 629] <... ioctl resumed>, 0x7fff6bbc69b0) = 0 [pid 658] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 630] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 671] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 658] <... ioctl resumed>, 0x7fff6bbc69b0) = 92 [pid 671] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 40.229646][ T20] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 40.238565][ T20] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 40.246720][ T20] usb 3-1: Product: syz [ 40.249652][ T310] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 40.250843][ T20] usb 3-1: Manufacturer: syz [ 40.263141][ T310] usb 5-1: config 1 interface 1 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 8 [pid 658] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 671] <... ioctl resumed>, 0x7fff6bbc69b0) = 18 [pid 671] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 630] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 630] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 630] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 630] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d8593ec) = 0 [pid 630] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 671] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 671] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff6bbc69b0) = 9 [pid 630] <... ioctl resumed>, 0x7fff6bbc69b0) = 0 [pid 671] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 686] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 658] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 658] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 686] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 671] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 671] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 686] <... ioctl resumed>, 0x7fff6bbc69b0) = 18 [pid 658] <... ioctl resumed>, 0x7fff6bbc69b0) = 4 [pid 686] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 40.266172][ T20] usb 3-1: SerialNumber: syz [ 40.279279][ T310] usb 5-1: too many endpoints for config 1 interface 1 altsetting 1: 34, using maximum allowed: 30 [ 40.293670][ T310] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 14385, setting to 1024 [ 40.304730][ T310] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [ 40.314468][ T310] usb 5-1: config 1 interface 1 altsetting 1 has 2 endpoint descriptors, different from the interface descriptor's value: 34 [pid 658] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 671] <... ioctl resumed>, 0x7fff6bbc69b0) = 92 [pid 686] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 671] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 658] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 686] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 658] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 686] <... ioctl resumed>, 0x7fff6bbc69b0) = 9 [pid 658] <... ioctl resumed>, 0x7fff6bbc69b0) = 8 [pid 686] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 40.369595][ T26] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 40.380458][ T26] usb 4-1: config 1 interface 1 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 8 [ 40.393233][ T26] usb 4-1: too many endpoints for config 1 interface 1 altsetting 1: 34, using maximum allowed: 30 [ 40.404075][ T26] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 14385, setting to 1024 [pid 658] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 686] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 658] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 686] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 658] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 686] <... ioctl resumed>, 0x7fff6bbc69b0) = 92 [pid 658] <... ioctl resumed>, 0x7fff6bbc69b0) = 8 [pid 686] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 658] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 671] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 629] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 671] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 629] <... ioctl resumed>, 0x7fff6bbc79e0) = 0 [pid 629] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 629] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d85980c) = 10 [ 40.415037][ T26] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [ 40.424818][ T26] usb 4-1: config 1 interface 1 altsetting 1 has 2 endpoint descriptors, different from the interface descriptor's value: 34 [ 40.439596][ T304] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 40.450709][ T304] usb 2-1: config 1 interface 1 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 8 [pid 629] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 671] <... ioctl resumed>, 0x7fff6bbc69b0) = 4 [pid 658] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 671] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 658] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 629] <... ioctl resumed>, 0x7f965d85981c) = -1 EINVAL (Invalid argument) [pid 629] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 658] <... ioctl resumed>, 0x7fff6bbc69b0) = 8 [pid 658] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 629] <... ioctl resumed>, 0x7fff6bbc69d0) = 0 [pid 671] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [ 40.452491][ T629] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 40.463636][ T304] usb 2-1: too many endpoints for config 1 interface 1 altsetting 1: 34, using maximum allowed: 30 [ 40.481056][ T304] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 14385, setting to 1024 [ 40.492010][ T310] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 40.500916][ T304] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [ 40.510635][ T310] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 671] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff6bbc69b0) = 8 [pid 671] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 630] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79e0) = 0 [pid 630] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 630] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d85980c) = 10 [pid 630] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 671] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 671] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 630] <... ioctl resumed>, 0x7f965d85981c) = -1 EINVAL (Invalid argument) [pid 630] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 671] <... ioctl resumed>, 0x7fff6bbc69b0) = 8 [pid 630] <... ioctl resumed>, 0x7fff6bbc69d0) = 0 [pid 671] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 658] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 686] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 658] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 658] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 658] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d8593ec) = 0 [pid 658] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 686] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 671] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 671] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 658] <... ioctl resumed>, 0x7fff6bbc69b0) = 0 [pid 686] <... ioctl resumed>, 0x7fff6bbc69b0) = 4 [pid 686] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 671] <... ioctl resumed>, 0x7fff6bbc69b0) = 8 [ 40.518393][ T310] usb 5-1: Product: syz [ 40.522491][ T304] usb 2-1: config 1 interface 1 altsetting 1 has 2 endpoint descriptors, different from the interface descriptor's value: 34 [ 40.535493][ T310] usb 5-1: Manufacturer: syz [ 40.537902][ T630] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 40.539919][ T310] usb 5-1: SerialNumber: syz [pid 671] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 686] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 686] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff6bbc69b0) = 8 [pid 686] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79c0) = 0 [pid 671] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 686] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 671] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 671] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 671] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d8593ec) = 0 [pid 671] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff6bbc69b0) = 0 [pid 686] <... ioctl resumed>, 0x7fff6bbc69b0) = 8 [ 40.599626][ T26] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 40.608631][ T26] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 40.616501][ T26] usb 4-1: Product: syz [ 40.620431][ T26] usb 4-1: Manufacturer: syz [ 40.624838][ T26] usb 4-1: SerialNumber: syz [pid 686] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79c0) = 0 [pid 686] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 629] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79e0) = 0 [pid 629] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 629] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 629] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 686] <... ioctl resumed>, 0x7fff6bbc69b0) = 8 [pid 686] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 629] <... ioctl resumed>, 0x7fff6bbc69d0) = 0 [pid 686] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 686] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 630] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 686] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 630] <... ioctl resumed>, 0x7fff6bbc79e0) = 0 [pid 686] <... ioctl resumed>, 0) = 0 [pid 630] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 686] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 630] <... ioctl resumed>, 0xa) = 0 [pid 686] <... ioctl resumed>, 0x7f965d8593ec) = 0 [pid 630] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 686] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 630] <... ioctl resumed>, 0) = -1 EINVAL (Invalid argument) [pid 630] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff6bbc69d0) = 0 [pid 686] <... ioctl resumed>, 0x7fff6bbc69b0) = 0 [pid 658] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79e0) = 0 [pid 658] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 658] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d85980c) = 10 [ 40.710226][ T304] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 40.719195][ T304] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 40.727069][ T304] usb 2-1: Product: syz [ 40.731053][ T304] usb 2-1: Manufacturer: syz [ 40.735440][ T304] usb 2-1: SerialNumber: syz [pid 658] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d85981c) = -1 EINVAL (Invalid argument) [pid 658] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff6bbc69d0) = 0 [ 40.791192][ T658] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 671] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79e0) = 0 [pid 671] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 671] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d85980c) = 10 [pid 671] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d85981c) = -1 EINVAL (Invalid argument) [pid 671] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff6bbc69d0) = 0 [pid 629] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79e0) = 0 [pid 629] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff6bbc69d0) = 28 [ 40.870986][ T671] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 630] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79e0) = 0 [pid 630] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 686] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79e0) = 0 [pid 686] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 686] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d85980c) = 10 [pid 686] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d85981c) = -1 EINVAL (Invalid argument) [pid 686] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 630] <... ioctl resumed>, 0x7fff6bbc69d0) = 28 [pid 686] <... ioctl resumed>, 0x7fff6bbc69d0) = 0 [pid 658] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79e0) = 0 [pid 658] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 658] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 658] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff6bbc69d0) = 0 [ 40.980854][ T686] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 671] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79e0) = 0 [pid 671] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 671] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 671] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff6bbc69d0) = 0 [pid 629] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79e0) = 0 [pid 629] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d85980c) = 10 [pid 629] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d85981c) = -1 EINVAL (Invalid argument) [pid 629] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff6bbc69d0) = 0 [pid 630] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79e0) = 0 [ 41.130230][ T629] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 630] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d85980c) = 10 [pid 630] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d85981c) = -1 EINVAL (Invalid argument) [pid 630] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 686] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79e0) = 0 [pid 686] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 686] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 686] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff6bbc69d0) = 0 [pid 630] <... ioctl resumed>, 0x7fff6bbc69d0) = 0 [pid 658] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79e0) = 0 [pid 658] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff6bbc69d0) = 28 [ 41.190658][ T630] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 671] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79e0) = 0 [pid 671] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff6bbc69d0) = 28 [pid 629] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79e0) = 0 [pid 629] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff6bbc69d0) = 26 [pid 630] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 686] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 630] <... ioctl resumed>, 0x7fff6bbc79e0) = 0 [pid 686] <... ioctl resumed>, 0x7fff6bbc79e0) = 0 [pid 630] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 41.369634][ T39] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 41.375901][ T39] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 41.383200][ T39] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 686] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 630] <... ioctl resumed>, 0x7fff6bbc69d0) = 26 [pid 686] <... ioctl resumed>, 0x7fff6bbc69d0) = 28 [pid 658] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79e0) = 0 [pid 658] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d85980c) = 10 [pid 658] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d85981c) = -1 EINVAL (Invalid argument) [pid 658] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff6bbc69d0) = 0 [ 41.429611][ T20] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 41.435983][ T20] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 41.443576][ T20] cdc_ncm 3-1:1.0: setting rx_max = 2048 [ 41.450239][ T658] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 671] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79e0) = 0 [pid 671] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d85980c) = 10 [pid 671] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d85981c) = -1 EINVAL (Invalid argument) [pid 671] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff6bbc69d0) = 0 [pid 629] exit_group(0) = ? [pid 629] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=629, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] restart_syscall(<... resuming interrupted clone ...>) = 0 [ 41.530206][ T671] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLDexecuting program , child_tidptr=0x55555590e650) = 717 ./strace-static-x86_64: Process 717 attached [pid 717] set_robust_list(0x55555590e660, 24) = 0 [pid 717] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 717] setpgid(0, 0) = 0 [pid 717] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 717] write(3, "1000", 4) = 4 [pid 717] close(3) = 0 [pid 717] write(1, "executing program\n", 18) = 18 [pid 717] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 717] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff6bbc79c0) = 0 [pid 717] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 717] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79c0) = 0 [pid 717] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 630] exit_group(0) = ? [pid 630] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=630, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [ 41.579587][ T39] cdc_ncm 1-1:1.0: setting tx_max = 184 [ 41.586576][ T39] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 41.598259][ T39] usb 1-1: USB disconnect, device number 8 [ 41.604299][ T39] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 299] restart_syscall(<... resuming interrupted clone ...> [pid 686] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79e0) = 0 [pid 686] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d85980c) = 10 [pid 686] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 299] <... restart_syscall resumed>) = 0 [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555590e650) = 725 [pid 686] <... ioctl resumed>, 0x7f965d85981c) = -1 EINVAL (Invalid argument) [pid 686] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff6bbc69d0) = 0 ./strace-static-x86_64: Process 725 attached [pid 725] set_robust_list(0x55555590e660, 24) = 0 [pid 725] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 725] setpgid(0, 0) = 0 [pid 725] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 725] write(3, "1000", 4) = 4 [pid 658] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 725] close(3) = 0 [pid 658] <... ioctl resumed>, 0x7fff6bbc79e0) = 0 [pid 725] write(1, "executing program\n", 18 executing program [pid 658] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 725] <... write resumed>) = 18 [pid 725] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 725] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff6bbc79c0) = 0 [pid 725] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 725] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79c0) = 0 [ 41.639621][ T20] cdc_ncm 3-1:1.0: setting tx_max = 184 [ 41.642899][ T686] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 41.647676][ T20] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 41.678822][ T20] usb 3-1: USB disconnect, device number 8 [pid 725] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 658] <... ioctl resumed>, 0x7fff6bbc69d0) = 26 [pid 671] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79e0) = 0 [ 41.685319][ T20] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [ 41.689672][ T310] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 41.701454][ T310] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 41.708657][ T310] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 671] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff6bbc69d0) = 26 [ 41.769683][ T26] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 41.776051][ T26] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 41.784246][ T26] cdc_ncm 4-1:1.0: setting rx_max = 2048 [pid 686] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79e0) = 0 [pid 686] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff6bbc69d0) = 26 [pid 658] exit_group(0) = ? [pid 658] +++ exited with 0 +++ [pid 301] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=658, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 301] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 301] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 747 attached , child_tidptr=0x55555590e650) = 747 [pid 747] set_robust_list(0x55555590e660, 24) = 0 [pid 747] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 747] setpgid(0, 0) = 0 [pid 747] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 747] write(3, "1000", 4) = 4 [pid 747] close(3) = 0 [pid 747] write(1, "executing program\n", 18executing program ) = 18 [pid 747] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 747] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff6bbc79c0) = 0 [pid 747] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 747] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79c0) = 0 [ 41.879589][ T304] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 41.886368][ T304] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 41.893703][ T304] cdc_ncm 2-1:1.0: setting rx_max = 2048 [ 41.909578][ T310] cdc_ncm 5-1:1.0: setting tx_max = 184 [ 41.917280][ T310] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [pid 747] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 671] exit_group(0) = ? [pid 671] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=671, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555590e650) = 748 ./strace-static-x86_64: Process 748 attached [pid 748] set_robust_list(0x55555590e660, 24) = 0 [pid 748] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 748] setpgid(0, 0) = 0 [pid 748] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 748] write(3, "1000", 4) = 4 [pid 748] close(3) = 0 [pid 748] write(1, "executing program\n", 18executing program ) = 18 [pid 748] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 748] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff6bbc79c0) = 0 [pid 748] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 748] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79c0) = 0 [ 41.930208][ T310] usb 5-1: USB disconnect, device number 8 [ 41.936617][ T310] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 748] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 717] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 717] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff6bbc69b0) = 18 [ 41.989606][ T26] cdc_ncm 4-1:1.0: setting tx_max = 184 [ 41.996332][ T26] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 42.008831][ T26] usb 4-1: USB disconnect, device number 8 [ 42.016687][ T26] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [ 42.029538][ T39] usb 1-1: new high-speed USB device number 9 using dummy_hcd [pid 717] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 686] exit_group(0) = ? [pid 686] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=686, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 762 attached [pid 762] set_robust_list(0x55555590e660, 24) = 0 [pid 296] <... clone resumed>, child_tidptr=0x55555590e650) = 762 [pid 762] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 762] setpgid(0, 0) = 0 [pid 762] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 762] write(3, "1000", 4) = 4 [pid 762] close(3) = 0 [pid 762] write(1, "executing program\n", 18executing program ) = 18 [pid 762] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 762] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff6bbc79c0) = 0 [pid 762] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 762] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79c0) = 0 [pid 762] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 725] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [ 42.089549][ T20] usb 3-1: new high-speed USB device number 9 using dummy_hcd [ 42.089624][ T304] cdc_ncm 2-1:1.0: setting tx_max = 184 [ 42.107998][ T304] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 42.128551][ T304] usb 2-1: USB disconnect, device number 8 [pid 725] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff6bbc69b0) = 18 [ 42.139663][ T304] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 725] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 717] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 717] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff6bbc69b0) = 18 [pid 717] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79c0) = 0 [pid 717] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 747] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 747] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 717] <... ioctl resumed>, 0x7fff6bbc69b0) = 9 [pid 717] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 747] <... ioctl resumed>, 0x7fff6bbc69b0) = 18 [pid 747] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 717] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 717] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 725] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [ 42.319586][ T310] usb 5-1: new high-speed USB device number 9 using dummy_hcd [pid 725] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 717] <... ioctl resumed>, 0x7fff6bbc69b0) = 92 [pid 717] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 725] <... ioctl resumed>, 0x7fff6bbc69b0) = 18 [pid 725] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79c0) = 0 [ 42.389613][ T39] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 42.400549][ T39] usb 1-1: config 1 interface 1 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 8 [ 42.413206][ T26] usb 4-1: new high-speed USB device number 9 using dummy_hcd [ 42.420462][ T39] usb 1-1: too many endpoints for config 1 interface 1 altsetting 1: 34, using maximum allowed: 30 [pid 725] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff6bbc69b0) = 9 [pid 725] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 748] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 748] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff6bbc69b0) = 18 [pid 725] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 748] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 725] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 717] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 717] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 725] <... ioctl resumed>, 0x7fff6bbc69b0) = 92 [ 42.431022][ T39] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 14385, setting to 1024 [ 42.441904][ T39] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [ 42.451710][ T39] usb 1-1: config 1 interface 1 altsetting 1 has 2 endpoint descriptors, different from the interface descriptor's value: 34 [pid 725] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 717] <... ioctl resumed>, 0x7fff6bbc69b0) = 4 [pid 717] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79c0) = 0 [ 42.489563][ T20] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 42.500518][ T20] usb 3-1: config 1 interface 1 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 8 [ 42.513693][ T20] usb 3-1: too many endpoints for config 1 interface 1 altsetting 1: 34, using maximum allowed: 30 [ 42.524505][ T20] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 14385, setting to 1024 [pid 717] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff6bbc69b0) = 8 [pid 717] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 762] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 717] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 762] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 717] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 762] <... ioctl resumed>, 0x7fff6bbc69b0) = 18 [pid 747] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 717] <... ioctl resumed>, 0x7fff6bbc69b0) = 8 [pid 762] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 717] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 747] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 725] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 725] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 717] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 747] <... ioctl resumed>, 0x7fff6bbc69b0) = 18 [pid 717] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 747] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 725] <... ioctl resumed>, 0x7fff6bbc69b0) = 4 [pid 717] <... ioctl resumed>, 0x7fff6bbc69b0) = 8 [pid 725] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 717] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 747] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [ 42.529658][ T304] usb 2-1: new high-speed USB device number 9 using dummy_hcd [ 42.535482][ T20] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [ 42.552589][ T20] usb 3-1: config 1 interface 1 altsetting 1 has 2 endpoint descriptors, different from the interface descriptor's value: 34 [pid 747] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff6bbc69b0) = 9 [pid 747] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 725] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 725] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 747] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 747] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 725] <... ioctl resumed>, 0x7fff6bbc69b0) = 8 [pid 717] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 717] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 717] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 717] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d8593ec) = 0 [pid 717] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 725] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 747] <... ioctl resumed>, 0x7fff6bbc69b0) = 92 [ 42.619624][ T39] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 42.628597][ T39] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 42.636453][ T39] usb 1-1: Product: syz [ 42.640543][ T39] usb 1-1: Manufacturer: syz [ 42.644957][ T39] usb 1-1: SerialNumber: syz [pid 747] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 748] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 717] <... ioctl resumed>, 0x7fff6bbc69b0) = 0 [pid 748] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 725] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 725] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 748] <... ioctl resumed>, 0x7fff6bbc69b0) = 18 [pid 748] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 725] <... ioctl resumed>, 0x7fff6bbc69b0) = 8 [ 42.679577][ T310] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 42.691317][ T310] usb 5-1: config 1 interface 1 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 8 [ 42.704158][ T310] usb 5-1: too many endpoints for config 1 interface 1 altsetting 1: 34, using maximum allowed: 30 [ 42.714731][ T310] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 14385, setting to 1024 [pid 725] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 748] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 748] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 725] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 725] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 748] <... ioctl resumed>, 0x7fff6bbc69b0) = 9 [pid 725] <... ioctl resumed>, 0x7fff6bbc69b0) = 8 [pid 748] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 725] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 747] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 747] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 748] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 748] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 747] <... ioctl resumed>, 0x7fff6bbc69b0) = 4 [pid 747] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 748] <... ioctl resumed>, 0x7fff6bbc69b0) = 92 [ 42.725717][ T310] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [ 42.735485][ T310] usb 5-1: config 1 interface 1 altsetting 1 has 2 endpoint descriptors, different from the interface descriptor's value: 34 [ 42.749587][ T20] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 42.758720][ T20] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 42.766866][ T20] usb 3-1: Product: syz [ 42.771027][ T20] usb 3-1: Manufacturer: syz [ 42.775522][ T20] usb 3-1: SerialNumber: syz [pid 748] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 762] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 747] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 762] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 747] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 725] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 725] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 725] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 725] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d8593ec) = 0 [pid 725] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 762] <... ioctl resumed>, 0x7fff6bbc69b0) = 18 [pid 747] <... ioctl resumed>, 0x7fff6bbc69b0) = 8 [pid 762] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 747] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 725] <... ioctl resumed>, 0x7fff6bbc69b0) = 0 [ 42.789601][ T26] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 42.800534][ T26] usb 4-1: config 1 interface 1 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 8 [ 42.813336][ T26] usb 4-1: too many endpoints for config 1 interface 1 altsetting 1: 34, using maximum allowed: 30 [ 42.824017][ T26] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 14385, setting to 1024 [pid 762] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 747] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 762] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 747] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 762] <... ioctl resumed>, 0x7fff6bbc69b0) = 9 [pid 747] <... ioctl resumed>, 0x7fff6bbc69b0) = 8 [pid 762] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 747] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 748] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 748] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 762] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 747] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 762] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 747] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 748] <... ioctl resumed>, 0x7fff6bbc69b0) = 4 [pid 748] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 717] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79e0) = 0 [pid 717] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 717] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d85980c) = 10 [ 42.834920][ T26] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [ 42.844656][ T26] usb 4-1: config 1 interface 1 altsetting 1 has 2 endpoint descriptors, different from the interface descriptor's value: 34 [pid 717] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 762] <... ioctl resumed>, 0x7fff6bbc69b0) = 92 [pid 717] <... ioctl resumed>, 0x7f965d85981c) = -1 EINVAL (Invalid argument) [pid 717] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 747] <... ioctl resumed>, 0x7fff6bbc69b0) = 8 [pid 747] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 762] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 748] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 748] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 717] <... ioctl resumed>, 0x7fff6bbc69d0) = 0 [pid 748] <... ioctl resumed>, 0x7fff6bbc69b0) = 8 [ 42.893049][ T717] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 42.900100][ T304] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 42.910879][ T310] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 42.919803][ T310] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 42.927528][ T310] usb 5-1: Product: syz [ 42.931743][ T304] usb 2-1: config 1 interface 1 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 8 [ 42.944343][ T310] usb 5-1: Manufacturer: syz [ 42.948721][ T310] usb 5-1: SerialNumber: syz [ 42.953294][ T304] usb 2-1: too many endpoints for config 1 interface 1 altsetting 1: 34, using maximum allowed: 30 [ 42.954215][ T30] audit: type=1400 audit(1723440580.520:71): avc: denied { remove_name } for pid=81 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [pid 748] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79c0) = 0 [pid 748] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 725] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79e0) = 0 [pid 725] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 725] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d85980c) = 10 [pid 725] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 747] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 747] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 747] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 747] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d8593ec) = 0 [pid 747] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 748] <... ioctl resumed>, 0x7fff6bbc69b0) = 8 [ 42.964195][ T304] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 14385, setting to 1024 [ 42.985870][ T30] audit: type=1400 audit(1723440580.520:72): avc: denied { rename } for pid=81 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 43.019535][ T304] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [ 43.029413][ T304] usb 2-1: config 1 interface 1 altsetting 1 has 2 endpoint descriptors, different from the interface descriptor's value: 34 [pid 748] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 725] <... ioctl resumed>, 0x7f965d85981c) = -1 EINVAL (Invalid argument) [pid 725] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 762] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 748] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 747] <... ioctl resumed>, 0x7fff6bbc69b0) = 0 [pid 725] <... ioctl resumed>, 0x7fff6bbc69d0) = 0 [pid 762] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 748] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 762] <... ioctl resumed>, 0x7fff6bbc69b0) = 4 [pid 748] <... ioctl resumed>, 0x7fff6bbc69b0) = 8 [pid 762] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 43.032744][ T725] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 43.079693][ T26] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 748] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 762] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 762] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 717] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79e0) = 0 [pid 717] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 717] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 717] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 762] <... ioctl resumed>, 0x7fff6bbc69b0) = 8 [pid 717] <... ioctl resumed>, 0x7fff6bbc69d0) = 0 [pid 762] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 748] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 748] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 748] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 748] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d8593ec) = 0 [pid 748] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 762] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 762] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 748] <... ioctl resumed>, 0x7fff6bbc69b0) = 0 [ 43.088806][ T26] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 43.096698][ T26] usb 4-1: Product: syz [ 43.100731][ T26] usb 4-1: Manufacturer: syz [ 43.105045][ T26] usb 4-1: SerialNumber: syz [pid 762] <... ioctl resumed>, 0x7fff6bbc69b0) = 8 [pid 762] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79c0) = 0 [pid 762] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff6bbc69b0) = 8 [pid 762] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79c0) = 0 [pid 762] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 762] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 762] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d8593ec) = 0 [pid 762] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 725] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79e0) = 0 [pid 725] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 725] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 747] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 725] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 747] <... ioctl resumed>, 0x7fff6bbc79e0) = 0 [pid 747] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 747] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d85980c) = 10 [ 43.199613][ T304] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 43.208617][ T304] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 43.216511][ T304] usb 2-1: Product: syz [ 43.220492][ T304] usb 2-1: Manufacturer: syz [ 43.225054][ T304] usb 2-1: SerialNumber: syz [pid 747] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d85981c) = -1 EINVAL (Invalid argument) [pid 747] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 762] <... ioctl resumed>, 0x7fff6bbc69b0) = 0 [pid 747] <... ioctl resumed>, 0x7fff6bbc69d0) = 0 [pid 725] <... ioctl resumed>, 0x7fff6bbc69d0) = 0 [pid 717] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79e0) = 0 [ 43.261080][ T747] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 717] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff6bbc69d0) = 28 [pid 748] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79e0) = 0 [pid 748] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 748] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d85980c) = 10 [pid 748] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d85981c) = -1 EINVAL (Invalid argument) [pid 748] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff6bbc69d0) = 0 [ 43.351325][ T748] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 762] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79e0) = 0 [pid 762] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 762] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d85980c) = 10 [pid 762] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d85981c) = -1 EINVAL (Invalid argument) [pid 762] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 747] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79e0) = 0 [pid 747] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 747] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 747] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 762] <... ioctl resumed>, 0x7fff6bbc69d0) = 0 [pid 725] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79e0) = 0 [pid 725] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 747] <... ioctl resumed>, 0x7fff6bbc69d0) = 0 [pid 725] <... ioctl resumed>, 0x7fff6bbc69d0) = 28 [ 43.470688][ T762] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 717] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79e0) = 0 [pid 717] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d85980c) = 10 [pid 717] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d85981c) = -1 EINVAL (Invalid argument) [pid 717] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff6bbc69d0) = 0 [pid 748] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79e0) = 0 [pid 748] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 748] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 748] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff6bbc69d0) = 0 [ 43.541175][ T717] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 762] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79e0) = 0 [pid 762] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 762] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 762] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 747] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79e0) = 0 [pid 747] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 762] <... ioctl resumed>, 0x7fff6bbc69d0) = 0 [pid 747] <... ioctl resumed>, 0x7fff6bbc69d0) = 28 [pid 725] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79e0) = 0 [pid 725] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d85980c) = 10 [pid 725] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d85981c) = -1 EINVAL (Invalid argument) [pid 725] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff6bbc69d0) = 0 [pid 717] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79e0) = 0 [pid 717] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff6bbc69d0) = 26 [ 43.720480][ T725] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 748] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79e0) = 0 [pid 748] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff6bbc69d0) = 28 [ 43.779576][ T39] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 43.785905][ T39] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 43.793273][ T39] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 762] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79e0) = 0 [pid 762] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 747] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79e0) = 0 [pid 747] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d85980c) = 10 [pid 747] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d85981c) = -1 EINVAL (Invalid argument) [pid 747] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 762] <... ioctl resumed>, 0x7fff6bbc69d0) = 28 [pid 747] <... ioctl resumed>, 0x7fff6bbc69d0) = 0 [pid 725] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79e0) = 0 [pid 725] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff6bbc69d0) = 26 [pid 717] exit_group(0) = ? [pid 717] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=717, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555590e650) = 779 ./strace-static-x86_64: Process 779 attached [pid 779] set_robust_list(0x55555590e660, 24) = 0 [pid 779] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 779] setpgid(0, 0) = 0 [pid 779] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 779] write(3, "1000", 4) = 4 [pid 779] close(3) = 0 [pid 779] write(1, "executing program\n", 18executing program ) = 18 [pid 779] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [ 43.920654][ T747] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 43.949568][ T20] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 43.956101][ T20] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 43.963370][ T20] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 779] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff6bbc79c0) = 0 [pid 779] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 748] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 779] <... ioctl resumed>, 0) = 0 [pid 748] <... ioctl resumed>, 0x7fff6bbc79e0) = 0 [pid 779] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 748] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 779] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 748] <... ioctl resumed>, 0x7f965d85980c) = 10 [pid 779] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 748] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d85981c) = -1 EINVAL (Invalid argument) [pid 748] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff6bbc69d0) = 0 [ 43.989588][ T39] cdc_ncm 1-1:1.0: setting tx_max = 184 [ 43.997135][ T748] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 43.998987][ T39] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 44.015786][ T39] usb 1-1: USB disconnect, device number 9 [ 44.023280][ T39] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 762] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79e0) = 0 [pid 762] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d85980c) = 10 [pid 762] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d85981c) = -1 EINVAL (Invalid argument) [pid 762] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 747] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79e0) = 0 [pid 747] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 762] <... ioctl resumed>, 0x7fff6bbc69d0) = 0 [pid 725] exit_group(0) = ? [pid 747] <... ioctl resumed>, 0x7fff6bbc69d0) = 26 [pid 725] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=725, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] restart_syscall(<... resuming interrupted clone ...>) = 0 [ 44.130148][ T762] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 44.159621][ T310] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 44.165913][ T310] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 44.169591][ T20] cdc_ncm 3-1:1.0: setting tx_max = 184 [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555590e650) = 780 ./strace-static-x86_64: Process 780 attached [pid 780] set_robust_list(0x55555590e660, 24) = 0 [pid 780] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 780] setpgid(0, 0) = 0 [pid 780] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 780] write(3, "1000", 4) = 4 [pid 780] close(3) = 0 [pid 780] write(1, "executing program\n", 18executing program ) = 18 [pid 780] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 780] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff6bbc79c0) = 0 [pid 780] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 780] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79c0) = 0 [pid 780] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 748] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79e0) = 0 [ 44.173224][ T310] cdc_ncm 5-1:1.0: setting rx_max = 2048 [ 44.185787][ T20] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 44.204403][ T20] usb 3-1: USB disconnect, device number 9 [ 44.213878][ T20] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 748] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff6bbc69d0) = 26 [ 44.229633][ T26] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 44.237098][ T26] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 44.245123][ T26] cdc_ncm 4-1:1.0: setting rx_max = 2048 [pid 762] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79e0) = 0 [pid 762] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 747] exit_group(0) = ? [pid 747] +++ exited with 0 +++ [pid 301] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=747, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 301] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555590e650) = 808 ./strace-static-x86_64: Process 808 attached [pid 808] set_robust_list(0x55555590e660, 24) = 0 [pid 808] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 808] setpgid(0, 0) = 0 [pid 808] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 808] write(3, "1000", 4) = 4 [pid 808] close(3) = 0 [pid 808] write(1, "executing program\n", 18executing program ) = 18 [pid 808] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 808] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff6bbc79c0) = 0 [pid 808] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 808] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79c0) = 0 [pid 808] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 762] <... ioctl resumed>, 0x7fff6bbc69d0) = 26 [ 44.369577][ T304] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 44.376044][ T304] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 44.383360][ T310] cdc_ncm 5-1:1.0: setting tx_max = 184 [ 44.390106][ T310] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 44.400047][ T304] cdc_ncm 2-1:1.0: setting rx_max = 2048 [ 44.407002][ T310] usb 5-1: USB disconnect, device number 9 [pid 748] exit_group(0) = ? [pid 748] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=748, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555590e650) = 812 ./strace-static-x86_64: Process 812 attached [pid 812] set_robust_list(0x55555590e660, 24) = 0 [pid 812] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 812] setpgid(0, 0) = 0 [pid 812] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 812] write(3, "1000", 4) = 4 [pid 812] close(3) = 0 [pid 812] write(1, "executing program\n", 18executing program ) = 18 [pid 812] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 812] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff6bbc79c0) = 0 [pid 812] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 812] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79c0) = 0 [pid 812] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 779] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [ 44.414748][ T310] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [ 44.423506][ T39] usb 1-1: new high-speed USB device number 10 using dummy_hcd [ 44.449651][ T26] cdc_ncm 4-1:1.0: setting tx_max = 184 [pid 779] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff6bbc69b0) = 18 [ 44.465768][ T26] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 44.490471][ T26] usb 4-1: USB disconnect, device number 9 [ 44.499094][ T26] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 779] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 762] exit_group(0) = ? [pid 762] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=762, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555590e650) = 837 ./strace-static-x86_64: Process 837 attached [pid 837] set_robust_list(0x55555590e660, 24) = 0 [pid 837] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 837] setpgid(0, 0) = 0 [pid 837] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 837] write(3, "1000", 4) = 4 [pid 837] close(3) = 0 [pid 837] write(1, "executing program\n", 18executing program ) = 18 [pid 837] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 837] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff6bbc79c0) = 0 [pid 837] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 837] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79c0) = 0 [pid 837] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 780] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [ 44.599551][ T304] cdc_ncm 2-1:1.0: setting tx_max = 184 [ 44.606390][ T304] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 44.618096][ T304] usb 2-1: USB disconnect, device number 9 [ 44.620100][ T20] usb 3-1: new high-speed USB device number 10 using dummy_hcd [ 44.624761][ T304] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 780] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff6bbc69b0) = 18 [pid 780] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 779] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 779] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff6bbc69b0) = 18 [pid 779] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79c0) = 0 [pid 779] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff6bbc69b0) = 9 [pid 779] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79c0) = 0 [pid 779] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff6bbc69b0) = 92 [ 44.789574][ T39] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 44.800597][ T39] usb 1-1: config 1 interface 1 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 8 [ 44.813519][ T310] usb 5-1: new high-speed USB device number 10 using dummy_hcd [ 44.821113][ T39] usb 1-1: too many endpoints for config 1 interface 1 altsetting 1: 34, using maximum allowed: 30 [pid 779] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 808] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 808] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff6bbc69b0) = 18 [pid 808] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 779] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 779] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 812] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 812] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 779] <... ioctl resumed>, 0x7fff6bbc69b0) = 4 [pid 779] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 812] <... ioctl resumed>, 0x7fff6bbc69b0) = 18 [ 44.831762][ T39] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 14385, setting to 1024 [ 44.842625][ T39] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [ 44.852470][ T39] usb 1-1: config 1 interface 1 altsetting 1 has 2 endpoint descriptors, different from the interface descriptor's value: 34 [ 44.869715][ T26] usb 4-1: new high-speed USB device number 10 using dummy_hcd [pid 812] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 779] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 780] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 779] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 780] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 779] <... ioctl resumed>, 0x7fff6bbc69b0) = 8 [pid 780] <... ioctl resumed>, 0x7fff6bbc69b0) = 18 [pid 779] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 780] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79c0) = 0 [pid 779] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 780] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 779] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 780] <... ioctl resumed>, 0x7fff6bbc69b0) = 9 [pid 779] <... ioctl resumed>, 0x7fff6bbc69b0) = 8 [pid 780] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 779] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 780] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 779] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 780] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 779] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 780] <... ioctl resumed>, 0x7fff6bbc69b0) = 92 [pid 779] <... ioctl resumed>, 0x7fff6bbc69b0) = 8 [ 45.019609][ T20] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 45.019634][ T39] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 45.030406][ T20] usb 3-1: config 1 interface 1 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 8 [ 45.039274][ T304] usb 2-1: new high-speed USB device number 10 using dummy_hcd [pid 779] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 780] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 837] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 808] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [ 45.052407][ T20] usb 3-1: too many endpoints for config 1 interface 1 altsetting 1: 34, using maximum allowed: 30 [ 45.060344][ T39] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 45.070555][ T20] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 14385, setting to 1024 [ 45.078146][ T39] usb 1-1: Product: syz [ 45.089032][ T20] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [ 45.093104][ T39] usb 1-1: Manufacturer: syz [ 45.106793][ T39] usb 1-1: SerialNumber: syz [pid 808] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 837] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff6bbc69b0) = 18 [pid 808] <... ioctl resumed>, 0x7fff6bbc69b0) = 18 [pid 837] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 808] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 780] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 812] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 779] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 780] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 812] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 779] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 779] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 779] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d8593ec) = 0 [pid 779] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 808] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 808] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 812] <... ioctl resumed>, 0x7fff6bbc69b0) = 18 [pid 780] <... ioctl resumed>, 0x7fff6bbc69b0) = 4 [pid 779] <... ioctl resumed>, 0x7fff6bbc69b0) = 0 [pid 812] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 45.107034][ T20] usb 3-1: config 1 interface 1 altsetting 1 has 2 endpoint descriptors, different from the interface descriptor's value: 34 [pid 780] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 808] <... ioctl resumed>, 0x7fff6bbc69b0) = 9 [pid 808] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 812] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 780] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 812] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 780] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 808] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 808] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 812] <... ioctl resumed>, 0x7fff6bbc69b0) = 9 [pid 812] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 780] <... ioctl resumed>, 0x7fff6bbc69b0) = 8 [pid 780] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 808] <... ioctl resumed>, 0x7fff6bbc69b0) = 92 [pid 808] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 812] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 812] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 780] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 780] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 812] <... ioctl resumed>, 0x7fff6bbc69b0) = 92 [pid 812] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 780] <... ioctl resumed>, 0x7fff6bbc69b0) = 8 [ 45.209707][ T310] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 45.220537][ T310] usb 5-1: config 1 interface 1 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 8 [ 45.233267][ T310] usb 5-1: too many endpoints for config 1 interface 1 altsetting 1: 34, using maximum allowed: 30 [ 45.243880][ T26] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 780] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79c0) = 0 [pid 780] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff6bbc69b0) = 8 [ 45.254512][ T310] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 14385, setting to 1024 [ 45.265372][ T26] usb 4-1: config 1 interface 1 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 8 [ 45.278032][ T310] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [ 45.288025][ T26] usb 4-1: too many endpoints for config 1 interface 1 altsetting 1: 34, using maximum allowed: 30 [ 45.289600][ T20] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 780] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 808] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [ 45.298465][ T310] usb 5-1: config 1 interface 1 altsetting 1 has 2 endpoint descriptors, different from the interface descriptor's value: 34 [ 45.308619][ T20] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 45.320335][ T26] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 14385, setting to 1024 [ 45.328502][ T20] usb 3-1: Product: syz [ 45.339030][ T26] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [ 45.343264][ T20] usb 3-1: Manufacturer: syz [pid 808] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 837] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 808] <... ioctl resumed>, 0x7fff6bbc69b0) = 4 [pid 837] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 808] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 779] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79e0) = 0 [pid 779] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 779] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d85980c) = 10 [pid 779] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d85981c) = -1 EINVAL (Invalid argument) [pid 779] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 837] <... ioctl resumed>, 0x7fff6bbc69b0) = 18 [pid 812] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 808] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 780] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 837] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 808] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 812] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 780] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 780] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 780] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d8593ec) = 0 [pid 780] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 779] <... ioctl resumed>, 0x7fff6bbc69d0) = 0 [pid 812] <... ioctl resumed>, 0x7fff6bbc69b0) = 4 [pid 780] <... ioctl resumed>, 0x7fff6bbc69b0) = 0 [pid 837] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 808] <... ioctl resumed>, 0x7fff6bbc69b0) = 8 [pid 837] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 808] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 45.352697][ T26] usb 4-1: config 1 interface 1 altsetting 1 has 2 endpoint descriptors, different from the interface descriptor's value: 34 [ 45.358088][ T20] usb 3-1: SerialNumber: syz [ 45.371154][ T779] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 812] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79c0) = 0 [pid 837] <... ioctl resumed>, 0x7fff6bbc69b0) = 9 [pid 812] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 808] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 837] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 808] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 812] <... ioctl resumed>, 0x7fff6bbc69b0) = 8 [pid 808] <... ioctl resumed>, 0x7fff6bbc69b0) = 8 [pid 837] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 812] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 808] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 837] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 812] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 812] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 808] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 808] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 837] <... ioctl resumed>, 0x7fff6bbc69b0) = 92 [pid 837] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 812] <... ioctl resumed>, 0x7fff6bbc69b0) = 8 [pid 808] <... ioctl resumed>, 0x7fff6bbc69b0) = 8 [pid 812] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 45.469640][ T304] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 45.480423][ T304] usb 2-1: config 1 interface 1 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 8 [ 45.493223][ T310] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 45.502138][ T304] usb 2-1: too many endpoints for config 1 interface 1 altsetting 1: 34, using maximum allowed: 30 [pid 808] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 812] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 812] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff6bbc69b0) = 8 [ 45.512623][ T310] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 45.520434][ T304] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 14385, setting to 1024 [ 45.531311][ T310] usb 5-1: Product: syz [ 45.535226][ T310] usb 5-1: Manufacturer: syz [ 45.539731][ T26] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 45.548510][ T26] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 45.556360][ T310] usb 5-1: SerialNumber: syz [pid 812] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 779] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79e0) = 0 [pid 779] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 779] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 779] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 808] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 779] <... ioctl resumed>, 0x7fff6bbc69d0) = 0 [pid 808] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 808] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 808] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d8593ec) = 0 [pid 808] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 837] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 812] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 808] <... ioctl resumed>, 0x7fff6bbc69b0) = 0 [pid 837] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 812] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 780] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 812] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 780] <... ioctl resumed>, 0x7fff6bbc79e0) = 0 [pid 812] <... ioctl resumed>, 0) = 0 [pid 780] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 812] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d8593ec) = 0 [pid 812] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 780] <... ioctl resumed>, 0) = 0 [pid 780] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d85980c) = 10 [pid 780] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d85981c) = -1 EINVAL (Invalid argument) [pid 780] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 837] <... ioctl resumed>, 0x7fff6bbc69b0) = 4 [pid 812] <... ioctl resumed>, 0x7fff6bbc69b0) = 0 [pid 837] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 780] <... ioctl resumed>, 0x7fff6bbc69d0) = 0 [pid 837] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [ 45.560760][ T304] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [ 45.570886][ T26] usb 4-1: Product: syz [ 45.575195][ T26] usb 4-1: Manufacturer: syz [ 45.579691][ T304] usb 2-1: config 1 interface 1 altsetting 1 has 2 endpoint descriptors, different from the interface descriptor's value: 34 [ 45.592577][ T26] usb 4-1: SerialNumber: syz [ 45.611599][ T780] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 837] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff6bbc69b0) = 8 [pid 837] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79c0) = 0 [pid 837] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff6bbc69b0) = 8 [pid 837] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79c0) = 0 [pid 837] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff6bbc69b0) = 8 [pid 837] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 779] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79e0) = 0 [pid 779] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 837] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 837] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 837] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 837] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d8593ec) = 0 [pid 837] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 779] <... ioctl resumed>, 0x7fff6bbc69d0) = 28 [pid 808] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79e0) = 0 [pid 808] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 808] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d85980c) = 10 [ 45.749620][ T304] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 45.758827][ T304] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 45.766826][ T304] usb 2-1: Product: syz [ 45.770798][ T304] usb 2-1: Manufacturer: syz [ 45.775185][ T304] usb 2-1: SerialNumber: syz [pid 808] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d85981c) = -1 EINVAL (Invalid argument) [pid 808] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 837] <... ioctl resumed>, 0x7fff6bbc69b0) = 0 [pid 808] <... ioctl resumed>, 0x7fff6bbc69d0) = 0 [pid 780] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79e0) = 0 [pid 780] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 812] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 780] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 812] <... ioctl resumed>, 0x7fff6bbc79e0) = 0 [pid 780] <... ioctl resumed>, 0) = -1 EINVAL (Invalid argument) [pid 812] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 780] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 812] <... ioctl resumed>, 0) = 0 [pid 812] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d85980c) = 10 [pid 812] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d85981c) = -1 EINVAL (Invalid argument) [pid 812] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 780] <... ioctl resumed>, 0x7fff6bbc69d0) = 0 [pid 812] <... ioctl resumed>, 0x7fff6bbc69d0) = 0 [ 45.810931][ T808] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 45.830854][ T812] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 779] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79e0) = 0 [pid 779] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d85980c) = 10 [pid 779] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d85981c) = -1 EINVAL (Invalid argument) [pid 779] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 837] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79e0) = 0 [pid 837] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 837] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d85980c) = 10 [pid 837] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d85981c) = -1 EINVAL (Invalid argument) [pid 837] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 779] <... ioctl resumed>, 0x7fff6bbc69d0) = 0 [pid 808] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79e0) = 0 [pid 808] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 808] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 808] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 837] <... ioctl resumed>, 0x7fff6bbc69d0) = 0 [pid 780] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79e0) = 0 [pid 780] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff6bbc69d0) = 28 [pid 808] <... ioctl resumed>, 0x7fff6bbc69d0) = 0 [pid 812] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79e0) = 0 [pid 812] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 812] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 812] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff6bbc69d0) = 0 [ 46.010321][ T779] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 46.020684][ T837] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 779] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79e0) = 0 [pid 779] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 837] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79e0) = 0 [pid 837] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 837] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 837] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 779] <... ioctl resumed>, 0x7fff6bbc69d0) = 26 [pid 808] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 780] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 808] <... ioctl resumed>, 0x7fff6bbc79e0) = 0 [pid 780] <... ioctl resumed>, 0x7fff6bbc79e0) = 0 [pid 808] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 780] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d85980c) = 10 [pid 780] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 837] <... ioctl resumed>, 0x7fff6bbc69d0) = 0 [pid 808] <... ioctl resumed>, 0x7fff6bbc69d0) = 28 [pid 780] <... ioctl resumed>, 0x7f965d85981c) = -1 EINVAL (Invalid argument) [pid 780] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 812] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79e0) = 0 [pid 812] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff6bbc69d0) = 28 [pid 780] <... ioctl resumed>, 0x7fff6bbc69d0) = 0 [ 46.249590][ T39] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 46.255872][ T39] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 46.260989][ T780] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 46.263517][ T39] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 779] exit_group(0) = ? [pid 779] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=779, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 295] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555590e650) = 867 ./strace-static-x86_64: Process 867 attached [pid 867] set_robust_list(0x55555590e660, 24 [pid 808] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79e0) = 0 [pid 808] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d85980c) = 10 [pid 808] ioctl(3, USB_RAW_IOCTL_EP_ENABLEexecuting program , 0x7f965d85981c) = -1 EINVAL (Invalid argument) [pid 837] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79e0) = 0 [pid 837] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 808] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 867] <... set_robust_list resumed>) = 0 [pid 867] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 867] setpgid(0, 0) = 0 [pid 867] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 867] write(3, "1000", 4) = 4 [pid 867] close(3) = 0 [pid 867] write(1, "executing program\n", 18) = 18 [pid 867] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 867] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff6bbc79c0) = 0 [pid 867] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 867] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79c0) = 0 [pid 867] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 780] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 812] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 780] <... ioctl resumed>, 0x7fff6bbc79e0) = 0 [pid 812] <... ioctl resumed>, 0x7fff6bbc79e0) = 0 [pid 780] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 812] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 808] <... ioctl resumed>, 0x7fff6bbc69d0) = 0 [pid 812] <... ioctl resumed>, 0x7f965d85980c) = 10 [pid 812] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 837] <... ioctl resumed>, 0x7fff6bbc69d0) = 28 [pid 780] <... ioctl resumed>, 0x7fff6bbc69d0) = 26 [ 46.469561][ T39] cdc_ncm 1-1:1.0: setting tx_max = 184 [ 46.470885][ T808] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 46.477586][ T39] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 46.495086][ T812] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 46.502016][ T20] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 46.503165][ T39] usb 1-1: USB disconnect, device number 10 [pid 812] <... ioctl resumed>, 0x7f965d85981c) = -1 EINVAL (Invalid argument) [pid 812] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff6bbc69d0) = 0 [ 46.511006][ T20] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 46.523297][ T20] cdc_ncm 3-1:1.0: setting rx_max = 2048 [ 46.532411][ T39] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 808] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79e0) = 0 [pid 808] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff6bbc69d0) = 26 [pid 837] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 780] exit_group(0 [pid 837] <... ioctl resumed>, 0x7fff6bbc79e0) = 0 [pid 780] <... exit_group resumed>) = ? [pid 837] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 780] +++ exited with 0 +++ [pid 837] <... ioctl resumed>, 0x7f965d85980c) = 10 [pid 837] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d85981c) = -1 EINVAL (Invalid argument) [pid 837] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=780, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555590e650) = 895 ./strace-static-x86_64: Process 895 attached [pid 895] set_robust_list(0x55555590e660, 24) = 0 [pid 895] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 895] setpgid(0, 0) = 0 [pid 895] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 895] write(3, "1000", 4) = 4 [pid 895] close(3) = 0 [pid 895] write(1, "executing program\n", 18 [pid 812] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79e0) = 0 [pid 812] ioctl(3, USB_RAW_IOCTL_EP0_WRITEexecuting program [pid 895] <... write resumed>) = 18 [pid 895] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 895] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff6bbc79c0) = 0 [pid 895] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 895] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79c0) = 0 [pid 895] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 837] <... ioctl resumed>, 0x7fff6bbc69d0) = 0 [ 46.709569][ T310] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 46.713578][ T837] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 46.717016][ T310] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 46.730013][ T310] cdc_ncm 5-1:1.0: setting rx_max = 2048 [ 46.739799][ T20] cdc_ncm 3-1:1.0: setting tx_max = 184 [ 46.747396][ T20] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [pid 812] <... ioctl resumed>, 0x7fff6bbc69d0) = 26 [ 46.749661][ T26] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 46.764058][ T26] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 46.772436][ T20] usb 3-1: USB disconnect, device number 10 [ 46.778415][ T20] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [ 46.784573][ T26] cdc_ncm 4-1:1.0: setting rx_max = 2048 [pid 808] exit_group(0) = ? [pid 808] +++ exited with 0 +++ [pid 301] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=808, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 301] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 301] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555590e650) = 924 ./strace-static-x86_64: Process 924 attached [pid 924] set_robust_list(0x55555590e660, 24) = 0 [pid 924] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 924] setpgid(0, 0) = 0 [pid 924] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 924] write(3, "1000", 4) = 4 [pid 924] close(3) = 0 [pid 924] write(1, "executing program\n", 18executing program ) = 18 [pid 924] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 924] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff6bbc79c0) = 0 [pid 924] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 924] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79c0) = 0 [pid 924] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 837] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79e0) = 0 [pid 837] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff6bbc69d0) = 26 [pid 812] exit_group(0) = ? [pid 812] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=812, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] restart_syscall(<... resuming interrupted clone ...> [pid 867] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 867] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 300] <... restart_syscall resumed>) = 0 [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555590e650) = 925 ./strace-static-x86_64: Process 925 attached [pid 925] set_robust_list(0x55555590e660, 24) = 0 [ 46.929557][ T310] cdc_ncm 5-1:1.0: setting tx_max = 184 [ 46.936180][ T310] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 46.946252][ T39] usb 1-1: new high-speed USB device number 11 using dummy_hcd [ 46.954963][ T310] usb 5-1: USB disconnect, device number 10 [ 46.960794][ T304] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 46.967968][ T304] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [pid 925] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 925] setpgid(0, 0) = 0 [pid 925] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 925] write(3, "1000", 4) = 4 [pid 925] close(3) = 0 [pid 925] write(1, "executing program\n", 18executing program ) = 18 [pid 925] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 925] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff6bbc79c0) = 0 [pid 925] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 925] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79c0) = 0 [pid 925] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 867] <... ioctl resumed>, 0x7fff6bbc69b0) = 18 [ 46.975409][ T26] cdc_ncm 4-1:1.0: setting tx_max = 184 [ 46.981187][ T310] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [ 46.989385][ T304] cdc_ncm 2-1:1.0: setting rx_max = 2048 [ 46.997265][ T26] cdc_ncm 4-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 47.012880][ T26] usb 4-1: USB disconnect, device number 10 [ 47.020618][ T26] cdc_ncm 4-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 867] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 837] exit_group(0) = ? [pid 837] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=837, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 953 attached , child_tidptr=0x55555590e650) = 953 [pid 953] set_robust_list(0x55555590e660, 24) = 0 [pid 953] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 953] setpgid(0, 0) = 0 [pid 953] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 953] write(3, "1000", 4) = 4 [pid 953] close(3) = 0 [pid 953] write(1, "executing program\n", 18executing program ) = 18 [pid 953] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 953] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff6bbc79c0) = 0 [pid 953] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 953] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79c0) = 0 [pid 953] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 867] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 867] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff6bbc69b0) = 18 [pid 867] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 895] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 895] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 867] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 867] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 895] <... ioctl resumed>, 0x7fff6bbc69b0) = 18 [ 47.179566][ T304] cdc_ncm 2-1:1.0: setting tx_max = 184 [ 47.186723][ T304] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 47.198443][ T304] usb 2-1: USB disconnect, device number 10 [ 47.206628][ T304] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [ 47.209550][ T20] usb 3-1: new high-speed USB device number 11 using dummy_hcd [pid 895] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 867] <... ioctl resumed>, 0x7fff6bbc69b0) = 9 [pid 867] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79c0) = 0 [pid 867] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff6bbc69b0) = 92 [ 47.309615][ T39] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 47.320794][ T39] usb 1-1: config 1 interface 1 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 8 [ 47.333478][ T39] usb 1-1: too many endpoints for config 1 interface 1 altsetting 1: 34, using maximum allowed: 30 [ 47.343980][ T39] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 14385, setting to 1024 [pid 867] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79c0) = 0 [pid 867] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 924] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 867] <... ioctl resumed>, 0x7fff6bbc69b0) = 4 [pid 924] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 47.354934][ T39] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [ 47.364674][ T39] usb 1-1: config 1 interface 1 altsetting 1 has 2 endpoint descriptors, different from the interface descriptor's value: 34 [ 47.389555][ T310] usb 5-1: new high-speed USB device number 11 using dummy_hcd [pid 867] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 924] <... ioctl resumed>, 0x7fff6bbc69b0) = 18 [pid 867] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 924] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 867] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 925] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 925] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 867] <... ioctl resumed>, 0x7fff6bbc69b0) = 8 [pid 867] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 925] <... ioctl resumed>, 0x7fff6bbc69b0) = 18 [pid 925] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 867] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [ 47.419561][ T26] usb 4-1: new high-speed USB device number 11 using dummy_hcd [pid 867] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff6bbc69b0) = 8 [pid 867] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 895] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 895] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 867] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 867] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 895] <... ioctl resumed>, 0x7fff6bbc69b0) = 18 [pid 895] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 867] <... ioctl resumed>, 0x7fff6bbc69b0) = 8 [pid 867] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 895] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 895] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff6bbc69b0) = 9 [pid 895] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79c0) = 0 [pid 867] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 867] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 867] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 867] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d8593ec) = 0 [pid 867] ioctl(3, USB_RAW_IOCTL_EP0_READ [ 47.529619][ T39] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 47.538522][ T39] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 47.546436][ T39] usb 1-1: Product: syz [ 47.550539][ T39] usb 1-1: Manufacturer: syz [ 47.554940][ T39] usb 1-1: SerialNumber: syz [pid 895] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff6bbc69b0) = 92 [pid 867] <... ioctl resumed>, 0x7fff6bbc69b0) = 0 [pid 895] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 953] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 924] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 953] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 47.599610][ T20] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 47.610555][ T20] usb 3-1: config 1 interface 1 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 8 [ 47.619560][ T304] usb 2-1: new high-speed USB device number 11 using dummy_hcd [ 47.623588][ T20] usb 3-1: too many endpoints for config 1 interface 1 altsetting 1: 34, using maximum allowed: 30 [pid 924] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 953] <... ioctl resumed>, 0x7fff6bbc69b0) = 18 [pid 924] <... ioctl resumed>, 0x7fff6bbc69b0) = 18 [pid 953] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 924] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 925] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 925] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 924] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 895] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 895] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 924] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 925] <... ioctl resumed>, 0x7fff6bbc69b0) = 18 [pid 925] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 924] <... ioctl resumed>, 0x7fff6bbc69b0) = 9 [pid 895] <... ioctl resumed>, 0x7fff6bbc69b0) = 4 [pid 895] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 47.641262][ T20] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 14385, setting to 1024 [ 47.652424][ T20] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [ 47.662168][ T20] usb 3-1: config 1 interface 1 altsetting 1 has 2 endpoint descriptors, different from the interface descriptor's value: 34 [pid 924] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 925] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 925] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 924] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 895] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 924] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 895] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 925] <... ioctl resumed>, 0x7fff6bbc69b0) = 9 [pid 925] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 924] <... ioctl resumed>, 0x7fff6bbc69b0) = 92 [pid 924] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 895] <... ioctl resumed>, 0x7fff6bbc69b0) = 8 [pid 895] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 925] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 925] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 895] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 895] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 925] <... ioctl resumed>, 0x7fff6bbc69b0) = 92 [pid 925] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 895] <... ioctl resumed>, 0x7fff6bbc69b0) = 8 [ 47.749586][ T310] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 47.760742][ T310] usb 5-1: config 1 interface 1 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 8 [ 47.774191][ T310] usb 5-1: too many endpoints for config 1 interface 1 altsetting 1: 34, using maximum allowed: 30 [ 47.784901][ T26] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 895] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 867] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79e0) = 0 [pid 867] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 867] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d85980c) = 10 [pid 867] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 895] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 895] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 867] <... ioctl resumed>, 0x7f965d85981c) = -1 EINVAL (Invalid argument) [pid 867] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff6bbc69d0) = 0 [ 47.795776][ T310] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 14385, setting to 1024 [ 47.806753][ T26] usb 4-1: config 1 interface 1 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 8 [ 47.809176][ T867] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 47.819513][ T310] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [ 47.836021][ T26] usb 4-1: too many endpoints for config 1 interface 1 altsetting 1: 34, using maximum allowed: 30 [pid 895] <... ioctl resumed>, 0x7fff6bbc69b0) = 8 [ 47.846557][ T310] usb 5-1: config 1 interface 1 altsetting 1 has 2 endpoint descriptors, different from the interface descriptor's value: 34 [ 47.849584][ T20] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 47.859709][ T26] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 14385, setting to 1024 [ 47.870305][ T20] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 47.880414][ T26] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [pid 895] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 924] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 924] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 953] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 953] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 924] <... ioctl resumed>, 0x7fff6bbc69b0) = 4 [pid 924] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 953] <... ioctl resumed>, 0x7fff6bbc69b0) = 18 [pid 925] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 953] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 925] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 924] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 895] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 895] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 895] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 895] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d8593ec) = 0 [pid 895] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 924] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 953] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 925] <... ioctl resumed>, 0x7fff6bbc69b0) = 4 [pid 953] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 925] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 924] <... ioctl resumed>, 0x7fff6bbc69b0) = 8 [pid 895] <... ioctl resumed>, 0x7fff6bbc69b0) = 0 [ 47.887948][ T20] usb 3-1: Product: syz [ 47.897098][ T26] usb 4-1: config 1 interface 1 altsetting 1 has 2 endpoint descriptors, different from the interface descriptor's value: 34 [ 47.902237][ T20] usb 3-1: Manufacturer: syz [ 47.918241][ T20] usb 3-1: SerialNumber: syz [pid 924] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 953] <... ioctl resumed>, 0x7fff6bbc69b0) = 9 [pid 925] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 953] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 925] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 924] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 924] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 953] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 925] <... ioctl resumed>, 0x7fff6bbc69b0) = 8 [pid 953] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 925] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 924] <... ioctl resumed>, 0x7fff6bbc69b0) = 8 [pid 924] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 953] <... ioctl resumed>, 0x7fff6bbc69b0) = 92 [pid 953] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 925] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 925] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 924] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 924] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 925] <... ioctl resumed>, 0x7fff6bbc69b0) = 8 [pid 925] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 924] <... ioctl resumed>, 0x7fff6bbc69b0) = 8 [pid 924] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 867] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79e0) = 0 [pid 867] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 867] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 867] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 925] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [ 48.009590][ T304] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 48.020425][ T304] usb 2-1: config 1 interface 1 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 8 [ 48.033206][ T304] usb 2-1: too many endpoints for config 1 interface 1 altsetting 1: 34, using maximum allowed: 30 [ 48.043908][ T310] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 925] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 867] <... ioctl resumed>, 0x7fff6bbc69d0) = 0 [pid 925] <... ioctl resumed>, 0x7fff6bbc69b0) = 8 [ 48.052733][ T304] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 14385, setting to 1024 [ 48.063644][ T310] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 48.071644][ T26] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 48.080458][ T310] usb 5-1: Product: syz [ 48.084403][ T310] usb 5-1: Manufacturer: syz [ 48.088823][ T310] usb 5-1: SerialNumber: syz [ 48.093285][ T304] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [pid 925] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 953] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 925] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 924] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 925] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 924] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 925] <... ioctl resumed>, 0) = 0 [pid 924] <... ioctl resumed>, 0) = 0 [pid 925] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 924] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 925] <... ioctl resumed>, 0) = 0 [pid 924] <... ioctl resumed>, 0) = 0 [pid 925] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 924] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 953] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 925] <... ioctl resumed>, 0x7f965d8593ec) = 0 [pid 924] <... ioctl resumed>, 0x7f965d8593ec) = 0 [pid 925] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 924] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 895] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79e0) = 0 [pid 895] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 895] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d85980c) = 10 [ 48.103006][ T26] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 48.110815][ T304] usb 2-1: config 1 interface 1 altsetting 1 has 2 endpoint descriptors, different from the interface descriptor's value: 34 [ 48.123575][ T26] usb 4-1: Product: syz [ 48.127537][ T26] usb 4-1: Manufacturer: syz [ 48.132597][ T26] usb 4-1: SerialNumber: syz [pid 895] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d85981c) = -1 EINVAL (Invalid argument) [pid 895] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 925] <... ioctl resumed>, 0x7fff6bbc69b0) = 0 [pid 924] <... ioctl resumed>, 0x7fff6bbc69b0) = 0 [pid 895] <... ioctl resumed>, 0x7fff6bbc69d0) = 0 [pid 953] <... ioctl resumed>, 0x7fff6bbc69b0) = 4 [pid 953] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79c0) = 0 [pid 953] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff6bbc69b0) = 8 [ 48.160728][ T895] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 953] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79c0) = 0 [pid 953] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff6bbc69b0) = 8 [pid 953] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 867] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79e0) = 0 [pid 867] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 953] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 953] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 867] <... ioctl resumed>, 0x7fff6bbc69d0) = 28 [pid 953] <... ioctl resumed>, 0x7fff6bbc69b0) = 8 [pid 953] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79c0) = 0 [pid 953] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 953] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 953] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d8593ec) = 0 [pid 953] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff6bbc69b0) = 0 [ 48.289577][ T304] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 48.298443][ T304] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 48.306343][ T304] usb 2-1: Product: syz [ 48.310269][ T304] usb 2-1: Manufacturer: syz [ 48.314666][ T304] usb 2-1: SerialNumber: syz [pid 924] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 925] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 924] <... ioctl resumed>, 0x7fff6bbc79e0) = 0 [pid 925] <... ioctl resumed>, 0x7fff6bbc79e0) = 0 [pid 924] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 895] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 925] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 924] <... ioctl resumed>, 0) = 0 [pid 895] <... ioctl resumed>, 0x7fff6bbc79e0) = 0 [pid 895] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 925] <... ioctl resumed>, 0) = 0 [pid 924] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 925] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 895] <... ioctl resumed>, 0xa) = 0 [pid 925] <... ioctl resumed>, 0x7f965d85980c) = 10 [pid 924] <... ioctl resumed>, 0x7f965d85980c) = 10 [pid 895] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 925] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 924] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 895] <... ioctl resumed>, 0) = -1 EINVAL (Invalid argument) [pid 895] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 925] <... ioctl resumed>, 0x7f965d85981c) = -1 EINVAL (Invalid argument) [pid 925] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 895] <... ioctl resumed>, 0x7fff6bbc69d0) = 0 [pid 924] <... ioctl resumed>, 0x7f965d85981c) = -1 EINVAL (Invalid argument) [pid 924] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff6bbc69d0) = 0 [pid 925] <... ioctl resumed>, 0x7fff6bbc69d0) = 0 [ 48.370842][ T925] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 48.371355][ T924] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 867] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79e0) = 0 [pid 867] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d85980c) = 10 [pid 867] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d85981c) = -1 EINVAL (Invalid argument) [pid 867] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff6bbc69d0) = 0 [ 48.480166][ T867] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 953] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79e0) = 0 [pid 953] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 953] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d85980c) = 10 [pid 953] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d85981c) = -1 EINVAL (Invalid argument) [pid 953] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff6bbc69d0) = 0 [pid 895] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79e0) = 0 [pid 895] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 924] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 925] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 924] <... ioctl resumed>, 0x7fff6bbc79e0) = 0 [pid 925] <... ioctl resumed>, 0x7fff6bbc79e0) = 0 [pid 924] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 925] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 924] <... ioctl resumed>, 0xa) = 0 [pid 925] <... ioctl resumed>, 0xa) = 0 [pid 924] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 925] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 924] <... ioctl resumed>, 0) = -1 EINVAL (Invalid argument) [pid 925] <... ioctl resumed>, 0) = -1 EINVAL (Invalid argument) [pid 924] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 925] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 924] <... ioctl resumed>, 0x7fff6bbc69d0) = 0 [pid 895] <... ioctl resumed>, 0x7fff6bbc69d0) = 28 [pid 925] <... ioctl resumed>, 0x7fff6bbc69d0) = 0 [ 48.560423][ T953] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 867] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79e0) = 0 [pid 867] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff6bbc69d0) = 26 [pid 953] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79e0) = 0 [pid 953] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 953] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [ 48.719615][ T39] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 48.725937][ T39] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 48.733128][ T39] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 953] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff6bbc69d0) = 0 [pid 895] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 925] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 924] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 895] <... ioctl resumed>, 0x7fff6bbc79e0) = 0 [pid 925] <... ioctl resumed>, 0x7fff6bbc79e0) = 0 [pid 925] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 924] <... ioctl resumed>, 0x7fff6bbc79e0) = 0 [pid 924] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 895] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d85980c) = 10 [pid 895] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d85981c) = -1 EINVAL (Invalid argument) [pid 895] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff6bbc69d0) = 0 [pid 925] <... ioctl resumed>, 0x7fff6bbc69d0) = 28 [pid 924] <... ioctl resumed>, 0x7fff6bbc69d0) = 28 [ 48.810660][ T895] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 867] exit_group(0) = ? [pid 867] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=867, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555590e650) = 956 ./strace-static-x86_64: Process 956 attached [pid 956] set_robust_list(0x55555590e660, 24) = 0 [pid 956] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 956] setpgid(0, 0) = 0 [pid 956] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 956] write(3, "1000", 4) = 4 [pid 956] close(3) = 0 [pid 956] write(1, "executing program\n", 18executing program ) = 18 [pid 956] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 956] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff6bbc79c0) = 0 [pid 956] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 956] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79c0) = 0 [pid 956] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 953] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79e0) = 0 [ 48.929591][ T39] cdc_ncm 1-1:1.0: setting tx_max = 184 [ 48.937193][ T39] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 48.953451][ T39] usb 1-1: USB disconnect, device number 11 [ 48.960115][ T39] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 953] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff6bbc69d0) = 28 [pid 895] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79e0) = 0 [pid 895] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff6bbc69d0) = 26 [pid 925] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 924] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 925] <... ioctl resumed>, 0x7fff6bbc79e0) = 0 [pid 924] <... ioctl resumed>, 0x7fff6bbc79e0) = 0 [pid 925] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 924] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 925] <... ioctl resumed>, 0x7f965d85980c) = 10 [pid 924] <... ioctl resumed>, 0x7f965d85980c) = 10 [pid 925] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 924] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 925] <... ioctl resumed>, 0x7f965d85981c) = -1 EINVAL (Invalid argument) [pid 925] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 924] <... ioctl resumed>, 0x7f965d85981c) = -1 EINVAL (Invalid argument) [pid 924] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 925] <... ioctl resumed>, 0x7fff6bbc69d0) = 0 [pid 924] <... ioctl resumed>, 0x7fff6bbc69d0) = 0 [ 49.029623][ T20] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 49.037614][ T925] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 49.044715][ T924] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 49.053185][ T20] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 49.060602][ T20] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 953] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79e0) = 0 [pid 953] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d85980c) = 10 [pid 953] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d85981c) = -1 EINVAL (Invalid argument) [pid 953] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 895] exit_group(0) = ? [pid 895] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=895, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] restart_syscall(<... resuming interrupted clone ...> [pid 953] <... ioctl resumed>, 0x7fff6bbc69d0) = 0 [pid 299] <... restart_syscall resumed>) = 0 [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555590e650) = 984 ./strace-static-x86_64: Process 984 attached [pid 984] set_robust_list(0x55555590e660, 24) = 0 [pid 984] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 984] setpgid(0, 0) = 0 [pid 984] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 984] write(3, "1000", 4) = 4 [pid 984] close(3) = 0 [pid 984] write(1, "executing program\n", 18executing program ) = 18 [pid 984] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 984] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff6bbc79c0) = 0 [pid 984] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 984] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79c0) = 0 [pid 984] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 925] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 924] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 925] <... ioctl resumed>, 0x7fff6bbc79e0) = 0 [pid 924] <... ioctl resumed>, 0x7fff6bbc79e0) = 0 [pid 925] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 49.220375][ T953] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 49.239580][ T20] cdc_ncm 3-1:1.0: setting tx_max = 184 [ 49.249456][ T20] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [pid 924] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 925] <... ioctl resumed>, 0x7fff6bbc69d0) = 26 [pid 924] <... ioctl resumed>, 0x7fff6bbc69d0) = 26 [ 49.266379][ T20] usb 3-1: USB disconnect, device number 11 [ 49.276289][ T20] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [ 49.289617][ T26] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 49.295961][ T310] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 49.303764][ T26] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 49.312146][ T310] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 49.320284][ T26] cdc_ncm 4-1:1.0: setting rx_max = 2048 [ 49.325803][ T310] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 956] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 956] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff6bbc69b0) = 18 [ 49.369550][ T39] usb 1-1: new high-speed USB device number 12 using dummy_hcd [pid 956] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 953] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79e0) = 0 [pid 953] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff6bbc69d0) = 26 [pid 925] exit_group(0) = ? [pid 925] +++ exited with 0 +++ [pid 924] exit_group(0) = ? [pid 924] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=925, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] restart_syscall(<... resuming interrupted clone ...> [pid 301] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=924, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [ 49.459625][ T304] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 49.465888][ T304] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 49.473163][ T304] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 301] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 300] <... restart_syscall resumed>) = 0 [pid 301] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 301] <... clone resumed>, child_tidptr=0x55555590e650) = 1012 [pid 300] <... clone resumed>, child_tidptr=0x55555590e650) = 1013 ./strace-static-x86_64: Process 1013 attached [pid 1013] set_robust_list(0x55555590e660, 24) = 0 [pid 1013] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1013] setpgid(0, 0) = 0 [pid 1013] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1013] write(3, "1000", 4) = 4 [pid 1013] close(3) = 0 [pid 1013] write(1, "executing program\n", 18executing program ) = 18 [pid 1013] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1013] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff6bbc79c0) = 0 [pid 1013] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1013] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79c0) = 0 [pid 1013] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 1012 attached [pid 1012] set_robust_list(0x55555590e660, 24) = 0 [pid 1012] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1012] setpgid(0, 0) = 0 [pid 1012] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1012] write(3, "1000", 4) = 4 [pid 1012] close(3) = 0 [pid 1012] write(1, "executing program\n", 18executing program ) = 18 [pid 1012] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1012] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff6bbc79c0) = 0 [pid 1012] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1012] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79c0) = 0 [ 49.509730][ T310] cdc_ncm 5-1:1.0: setting tx_max = 184 [ 49.518204][ T310] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 49.528864][ T26] cdc_ncm 4-1:1.0: setting tx_max = 184 [ 49.535554][ T26] cdc_ncm 4-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 49.546922][ T310] usb 5-1: USB disconnect, device number 11 [ 49.566276][ T26] usb 4-1: USB disconnect, device number 11 [ 49.574575][ T310] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [ 49.583092][ T26] cdc_ncm 4-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 1012] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 956] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 956] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff6bbc69b0) = 18 [pid 956] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 953] exit_group(0) = ? [pid 953] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=953, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555590e650) = 1032 ./strace-static-x86_64: Process 1032 attached [pid 1032] set_robust_list(0x55555590e660, 24) = 0 [pid 1032] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 956] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 956] ioctl(3, USB_RAW_IOCTL_EP0_WRITEexecuting program [pid 1032] <... prctl resumed>) = 0 [pid 1032] setpgid(0, 0) = 0 [pid 1032] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1032] write(3, "1000", 4) = 4 [pid 1032] close(3) = 0 [pid 1032] write(1, "executing program\n", 18) = 18 [pid 1032] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1032] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff6bbc79c0) = 0 [pid 1032] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1032] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79c0) = 0 [pid 1032] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 956] <... ioctl resumed>, 0x7fff6bbc69b0) = 9 [pid 956] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79c0) = 0 [ 49.669641][ T304] cdc_ncm 2-1:1.0: setting tx_max = 184 [ 49.680715][ T304] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 49.699542][ T20] usb 3-1: new high-speed USB device number 12 using dummy_hcd [ 49.706177][ T304] usb 2-1: USB disconnect, device number 11 [pid 956] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff6bbc69b0) = 92 [pid 956] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 984] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 984] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff6bbc69b0) = 18 [ 49.715984][ T304] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [ 49.730033][ T39] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 49.741329][ T39] usb 1-1: config 1 interface 1 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 8 [ 49.757144][ T39] usb 1-1: too many endpoints for config 1 interface 1 altsetting 1: 34, using maximum allowed: 30 [pid 984] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 956] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 956] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff6bbc69b0) = 4 [ 49.767784][ T39] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 14385, setting to 1024 [ 49.778714][ T39] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [ 49.788473][ T39] usb 1-1: config 1 interface 1 altsetting 1 has 2 endpoint descriptors, different from the interface descriptor's value: 34 [pid 956] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79c0) = 0 [pid 956] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff6bbc69b0) = 8 [pid 956] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79c0) = 0 [pid 956] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff6bbc69b0) = 8 [pid 956] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79c0) = 0 [pid 956] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff6bbc69b0) = 8 [pid 956] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 984] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [ 49.959634][ T39] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 49.968531][ T39] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 49.976468][ T310] usb 5-1: new high-speed USB device number 12 using dummy_hcd [ 49.983818][ T39] usb 1-1: Product: syz [ 49.987767][ T39] usb 1-1: Manufacturer: syz [ 49.992262][ T39] usb 1-1: SerialNumber: syz [pid 984] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1012] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 984] <... ioctl resumed>, 0x7fff6bbc69b0) = 18 [pid 956] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 984] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1012] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 956] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 956] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 956] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d8593ec) = 0 [pid 956] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1013] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 1013] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1012] <... ioctl resumed>, 0x7fff6bbc69b0) = 18 [pid 984] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 956] <... ioctl resumed>, 0x7fff6bbc69b0) = 0 [pid 1012] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 984] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1013] <... ioctl resumed>, 0x7fff6bbc69b0) = 18 [pid 984] <... ioctl resumed>, 0x7fff6bbc69b0) = 9 [pid 1013] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 984] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79c0) = 0 [ 50.009589][ T26] usb 4-1: new high-speed USB device number 12 using dummy_hcd [pid 984] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff6bbc69b0) = 92 [pid 984] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1032] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 1032] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff6bbc69b0) = 18 [ 50.089652][ T20] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 50.099559][ T304] usb 2-1: new high-speed USB device number 12 using dummy_hcd [ 50.100640][ T20] usb 3-1: config 1 interface 1 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 8 [ 50.120661][ T20] usb 3-1: too many endpoints for config 1 interface 1 altsetting 1: 34, using maximum allowed: 30 [pid 1032] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 984] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 984] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff6bbc69b0) = 4 [ 50.131336][ T20] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 14385, setting to 1024 [ 50.142292][ T20] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [ 50.152069][ T20] usb 3-1: config 1 interface 1 altsetting 1 has 2 endpoint descriptors, different from the interface descriptor's value: 34 [pid 984] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79c0) = 0 [pid 984] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 956] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79e0) = 0 [pid 956] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 956] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d85980c) = 10 [pid 956] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d85981c) = -1 EINVAL (Invalid argument) [pid 956] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1012] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 984] <... ioctl resumed>, 0x7fff6bbc69b0) = 8 [pid 956] <... ioctl resumed>, 0x7fff6bbc69d0) = 0 [pid 984] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1012] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff6bbc69b0) = 18 [pid 1013] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 1012] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1013] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 984] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 984] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1013] <... ioctl resumed>, 0x7fff6bbc69b0) = 18 [pid 1012] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 1012] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 50.231396][ T956] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 1013] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 984] <... ioctl resumed>, 0x7fff6bbc69b0) = 8 [pid 984] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1013] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 1012] <... ioctl resumed>, 0x7fff6bbc69b0) = 9 [pid 1013] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1012] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1013] <... ioctl resumed>, 0x7fff6bbc69b0) = 9 [pid 1012] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 984] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 1013] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1012] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 984] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1032] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 1013] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 984] <... ioctl resumed>, 0x7fff6bbc69b0) = 8 [pid 1032] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 50.349597][ T20] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 50.349653][ T310] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 50.358547][ T20] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 50.358568][ T20] usb 3-1: Product: syz [ 50.371328][ T310] usb 5-1: config 1 interface 1 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 8 [ 50.381307][ T20] usb 3-1: Manufacturer: syz [pid 1013] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1032] <... ioctl resumed>, 0x7fff6bbc69b0) = 18 [pid 1012] <... ioctl resumed>, 0x7fff6bbc69b0) = 92 [pid 984] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1032] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1013] <... ioctl resumed>, 0x7fff6bbc69b0) = 92 [pid 1012] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1013] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1032] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 1032] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 984] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 984] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 984] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 984] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d8593ec) = 0 [pid 984] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1032] <... ioctl resumed>, 0x7fff6bbc69b0) = 9 [pid 1032] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 984] <... ioctl resumed>, 0x7fff6bbc69b0) = 0 [pid 956] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79e0) = 0 [pid 956] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 956] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [ 50.381326][ T20] usb 3-1: SerialNumber: syz [ 50.394664][ T26] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 50.413468][ T310] usb 5-1: too many endpoints for config 1 interface 1 altsetting 1: 34, using maximum allowed: 30 [ 50.423967][ T26] usb 4-1: config 1 interface 1 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 8 [ 50.436689][ T310] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 14385, setting to 1024 [pid 956] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1032] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 956] <... ioctl resumed>, 0x7fff6bbc69d0) = 0 [pid 1032] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff6bbc69b0) = 92 [ 50.447591][ T26] usb 4-1: too many endpoints for config 1 interface 1 altsetting 1: 34, using maximum allowed: 30 [ 50.458175][ T310] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [ 50.467962][ T26] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 14385, setting to 1024 [ 50.479287][ T304] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 1032] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1012] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [ 50.490192][ T310] usb 5-1: config 1 interface 1 altsetting 1 has 2 endpoint descriptors, different from the interface descriptor's value: 34 [ 50.503033][ T26] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [ 50.512868][ T304] usb 2-1: config 1 interface 1 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 8 [ 50.525590][ T26] usb 4-1: config 1 interface 1 altsetting 1 has 2 endpoint descriptors, different from the interface descriptor's value: 34 [ 50.538588][ T304] usb 2-1: too many endpoints for config 1 interface 1 altsetting 1: 34, using maximum allowed: 30 [pid 1012] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1013] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 1012] <... ioctl resumed>, 0x7fff6bbc69b0) = 4 [pid 1013] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1012] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1013] <... ioctl resumed>, 0x7fff6bbc69b0) = 4 [pid 1012] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 1013] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1012] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1032] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 1013] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 1012] <... ioctl resumed>, 0x7fff6bbc69b0) = 8 [pid 1032] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1013] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1012] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1032] <... ioctl resumed>, 0x7fff6bbc69b0) = 4 [pid 1013] <... ioctl resumed>, 0x7fff6bbc69b0) = 8 [pid 1012] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 1032] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1013] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 50.549144][ T304] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 14385, setting to 1024 [ 50.560210][ T304] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [ 50.570143][ T304] usb 2-1: config 1 interface 1 altsetting 1 has 2 endpoint descriptors, different from the interface descriptor's value: 34 [pid 1012] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1032] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 1013] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 1012] <... ioctl resumed>, 0x7fff6bbc69b0) = 8 [pid 1032] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1013] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1012] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 984] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79e0) = 0 [pid 984] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 984] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d85980c) = 10 [pid 984] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d85981c) = -1 EINVAL (Invalid argument) [pid 984] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 956] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79e0) = 0 [pid 1032] <... ioctl resumed>, 0x7fff6bbc69b0) = 8 [pid 1013] <... ioctl resumed>, 0x7fff6bbc69b0) = 8 [pid 1012] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 956] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1013] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1032] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1012] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 984] <... ioctl resumed>, 0x7fff6bbc69d0) = 0 [pid 1032] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 1013] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 1012] <... ioctl resumed>, 0x7fff6bbc69b0) = 8 [pid 956] <... ioctl resumed>, 0x7fff6bbc69d0) = 28 [pid 1032] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1012] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 50.640596][ T984] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 50.679711][ T310] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 1013] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1032] <... ioctl resumed>, 0x7fff6bbc69b0) = 8 [pid 1013] <... ioctl resumed>, 0x7fff6bbc69b0) = 8 [pid 1032] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1013] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1032] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 1032] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1012] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 1012] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1012] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1012] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d8593ec) = 0 [pid 1012] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1032] <... ioctl resumed>, 0x7fff6bbc69b0) = 8 [ 50.688669][ T310] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 50.696520][ T310] usb 5-1: Product: syz [ 50.700615][ T26] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 50.709561][ T310] usb 5-1: Manufacturer: syz [ 50.713884][ T310] usb 5-1: SerialNumber: syz [ 50.718563][ T26] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 50.726704][ T26] usb 4-1: Product: syz [ 50.730755][ T26] usb 4-1: Manufacturer: syz [ 50.735132][ T26] usb 4-1: SerialNumber: syz [pid 1032] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1013] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 1012] <... ioctl resumed>, 0x7fff6bbc69b0) = 0 [pid 1013] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1013] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1013] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d8593ec) = 0 [pid 1013] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff6bbc69b0) = 0 [pid 1032] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 1032] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1032] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1032] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d8593ec) = 0 [pid 1032] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff6bbc69b0) = 0 [ 50.749603][ T304] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 50.758512][ T304] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 50.766801][ T304] usb 2-1: Product: syz [ 50.770819][ T304] usb 2-1: Manufacturer: syz [ 50.775204][ T304] usb 2-1: SerialNumber: syz [pid 984] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79e0) = 0 [pid 984] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 984] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 984] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff6bbc69d0) = 0 [pid 956] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79e0) = 0 [pid 956] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d85980c) = 10 [pid 956] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d85981c) = -1 EINVAL (Invalid argument) [pid 956] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff6bbc69d0) = 0 [ 50.881537][ T956] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 1012] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79e0) = 0 [pid 1012] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1012] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d85980c) = 10 [pid 1012] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d85981c) = -1 EINVAL (Invalid argument) [pid 1012] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff6bbc69d0) = 0 [pid 1013] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79e0) = 0 [pid 1013] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1013] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d85980c) = 10 [pid 1013] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d85981c) = -1 EINVAL (Invalid argument) [pid 1013] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff6bbc69d0) = 0 [pid 1032] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79e0) = 0 [pid 1032] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1032] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d85980c) = 10 [ 50.968254][ T1012] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 50.981504][ T1013] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 1032] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d85981c) = -1 EINVAL (Invalid argument) [pid 1032] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff6bbc69d0) = 0 [pid 984] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79e0) = 0 [pid 984] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff6bbc69d0) = 28 [ 51.021612][ T1032] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 956] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79e0) = 0 [pid 956] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff6bbc69d0) = 26 [pid 1012] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79e0) = 0 [ 51.119703][ T39] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 51.126033][ T39] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 51.133211][ T39] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 1012] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1012] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1012] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff6bbc69d0) = 0 [pid 1013] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79e0) = 0 [pid 1013] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1013] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1013] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff6bbc69d0) = 0 [pid 1032] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79e0) = 0 [pid 1032] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1032] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1032] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff6bbc69d0) = 0 [pid 984] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79e0) = 0 [pid 984] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d85980c) = 10 [pid 984] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d85981c) = -1 EINVAL (Invalid argument) [pid 984] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff6bbc69d0) = 0 [pid 956] exit_group(0) = ? [pid 956] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=956, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] restart_syscall(<... resuming interrupted clone ...>) = 0 [ 51.280337][ T984] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555590e650) = 1044 ./strace-static-x86_64: Process 1044 attached [pid 1044] set_robust_list(0x55555590e660, 24) = 0 [pid 1044] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1044] setpgid(0, 0) = 0 [pid 1044] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1044] write(3, "1000", 4) = 4 [pid 1044] close(3) = 0 [pid 1044] write(1, "executing program\n", 18executing program ) = 18 [pid 1044] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1044] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff6bbc79c0) = 0 [pid 1044] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1044] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79c0) = 0 [pid 1044] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1012] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79e0) = 0 [ 51.329605][ T39] cdc_ncm 1-1:1.0: setting tx_max = 184 [ 51.338499][ T39] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 51.354032][ T39] usb 1-1: USB disconnect, device number 12 [ 51.365151][ T39] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 1012] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff6bbc69d0) = 28 [pid 1013] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79e0) = 0 [pid 1013] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff6bbc69d0) = 28 [pid 1032] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79e0) = 0 [pid 1032] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff6bbc69d0) = 28 [pid 984] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79e0) = 0 [pid 984] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff6bbc69d0) = 26 [ 51.519631][ T20] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 51.526098][ T20] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 51.533609][ T20] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 1012] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79e0) = 0 [pid 1012] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d85980c) = 10 [pid 1012] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d85981c) = -1 EINVAL (Invalid argument) [pid 1012] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff6bbc69d0) = 0 [pid 1013] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79e0) = 0 [pid 1013] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d85980c) = 10 [pid 1013] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d85981c) = -1 EINVAL (Invalid argument) [pid 1013] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff6bbc69d0) = 0 [pid 1032] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79e0) = 0 [pid 1032] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d85980c) = 10 [ 51.620374][ T1012] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 51.640481][ T1013] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 1032] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d85981c) = -1 EINVAL (Invalid argument) [pid 1032] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff6bbc69d0) = 0 [pid 984] exit_group(0) = ? [pid 984] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=984, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555590e650) = 1072 ./strace-static-x86_64: Process 1072 attached [pid 1072] set_robust_list(0x55555590e660, 24) = 0 [pid 1072] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1072] setpgid(0, 0) = 0 [pid 1072] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1072] write(3, "1000", 4) = 4 [pid 1072] close(3) = 0 [pid 1072] write(1, "executing program\n", 18executing program ) = 18 [pid 1072] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1072] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff6bbc79c0) = 0 [pid 1072] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79c0) = 0 [ 51.680931][ T1032] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 1072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1044] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 1044] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff6bbc69b0) = 18 [ 51.739648][ T20] cdc_ncm 3-1:1.0: setting tx_max = 184 [ 51.747270][ T20] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 51.759708][ T39] usb 1-1: new high-speed USB device number 13 using dummy_hcd [ 51.761747][ T20] usb 3-1: USB disconnect, device number 12 [ 51.777874][ T20] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 1044] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1012] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79e0) = 0 [pid 1012] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff6bbc69d0) = 26 [pid 1013] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79e0) = 0 [pid 1013] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff6bbc69d0) = 26 [pid 1032] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79e0) = 0 [ 51.859596][ T310] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 51.866018][ T310] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 51.873814][ T310] cdc_ncm 5-1:1.0: setting rx_max = 2048 [ 51.879684][ T26] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 51.886322][ T26] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 51.894030][ T26] cdc_ncm 4-1:1.0: setting rx_max = 2048 [pid 1032] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff6bbc69d0) = 26 [ 51.919641][ T304] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 51.926071][ T304] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 51.934334][ T304] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 1044] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 1044] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff6bbc69b0) = 18 [pid 1044] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79c0) = 0 [pid 1044] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1012] exit_group(0) = ? [pid 1012] +++ exited with 0 +++ [pid 301] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1012, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 301] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 301] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555590e650) = 1101 ./strace-static-x86_64: Process 1101 attached [pid 1101] set_robust_list(0x55555590e660, 24) = 0 [pid 1101] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1101] setpgid(0, 0) = 0 [pid 1101] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1101] write(3, "1000", 4) = 4 [pid 1101] close(3) = 0 [pid 1101] write(1, "executing program\n", 18executing program ) = 18 [pid 1101] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1101] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff6bbc79c0) = 0 [pid 1101] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1101] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79c0) = 0 [pid 1101] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1044] <... ioctl resumed>, 0x7fff6bbc69b0) = 9 [pid 1044] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1013] exit_group(0) = ? [pid 1013] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1013, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555590e650) = 1102 ./strace-static-x86_64: Process 1102 attached [pid 1102] set_robust_list(0x55555590e660, 24) = 0 [pid 1102] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1102] setpgid(0, 0) = 0 [pid 1102] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1102] write(3, "1000", 4) = 4 [pid 1102] close(3) = 0 executing program [pid 1102] write(1, "executing program\n", 18) = 18 [pid 1102] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1102] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff6bbc79c0) = 0 [pid 1102] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1102] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79c0) = 0 [pid 1102] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1044] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 1044] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff6bbc69b0) = 92 [ 52.069599][ T310] cdc_ncm 5-1:1.0: setting tx_max = 184 [ 52.080747][ T310] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 52.093054][ T310] usb 5-1: USB disconnect, device number 12 [ 52.099596][ T26] cdc_ncm 4-1:1.0: setting tx_max = 184 [ 52.105405][ T310] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 1044] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1032] exit_group(0) = ? [pid 1032] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1032, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555590e650) = 1103 ./strace-static-x86_64: Process 1103 attached [pid 1103] set_robust_list(0x55555590e660, 24) = 0 [pid 1103] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1103] setpgid(0, 0) = 0 [pid 1103] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1103] write(3, "1000", 4) = 4 [pid 1103] close(3) = 0 [pid 1103] write(1, "executing program\n", 18executing program ) = 18 [pid 1103] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1103] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff6bbc79c0) = 0 [pid 1103] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1103] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79c0) = 0 [ 52.119633][ T39] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 52.130389][ T26] cdc_ncm 4-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 52.140368][ T304] cdc_ncm 2-1:1.0: setting tx_max = 184 [ 52.147181][ T39] usb 1-1: config 1 interface 1 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 8 [ 52.160626][ T304] cdc_ncm 2-1:1.0 usb2: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 52.176728][ T26] usb 4-1: USB disconnect, device number 12 [ 52.179601][ T20] usb 3-1: new high-speed USB device number 13 using dummy_hcd [ 52.186527][ T26] cdc_ncm 4-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [ 52.200250][ T39] usb 1-1: too many endpoints for config 1 interface 1 altsetting 1: 34, using maximum allowed: 30 [ 52.211362][ T304] usb 2-1: USB disconnect, device number 12 [pid 1103] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1072] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 1072] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff6bbc69b0) = 18 [ 52.217358][ T304] cdc_ncm 2-1:1.0 usb2: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [ 52.229550][ T39] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 14385, setting to 1024 [ 52.241724][ T39] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [ 52.254477][ T39] usb 1-1: config 1 interface 1 altsetting 1 has 2 endpoint descriptors, different from the interface descriptor's value: 34 [ 52.270987][ T494] ================================================================== [ 52.278884][ T494] BUG: KASAN: use-after-free in worker_thread+0xaaa/0x12a0 [ 52.286009][ T494] Read of size 8 at addr ffff888111118c60 by task kworker/1:6/494 [ 52.293635][ T494] [ 52.295808][ T494] CPU: 1 PID: 494 Comm: kworker/1:6 Not tainted 5.15.152-syzkaller-00143-g70e1a731d986 #0 [ 52.305531][ T494] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 52.315425][ T494] Workqueue: 0x0 (events) [ 52.319680][ T494] Call Trace: [ 52.322801][ T494] [ 52.325576][ T494] dump_stack_lvl+0x151/0x1b7 [ 52.330087][ T494] ? io_uring_drop_tctx_refs+0x190/0x190 [ 52.335772][ T494] ? panic+0x751/0x751 [ 52.339767][ T494] ? __schedule+0xcd4/0x1590 [ 52.344362][ T494] print_address_description+0x87/0x3b0 [ 52.349830][ T494] kasan_report+0x179/0x1c0 [ 52.354167][ T494] ? _raw_spin_lock_irqsave+0x210/0x210 [ 52.359548][ T494] ? worker_thread+0xaaa/0x12a0 [ 52.364238][ T494] ? worker_thread+0xaaa/0x12a0 [ 52.368919][ T494] __asan_report_load8_noabort+0x14/0x20 [ 52.374390][ T494] worker_thread+0xaaa/0x12a0 [ 52.378897][ T494] ? _raw_spin_lock+0x1b0/0x1b0 [ 52.383594][ T494] kthread+0x421/0x510 [ 52.387490][ T494] ? worker_clr_flags+0x180/0x180 [ 52.392557][ T494] ? kthread_blkcg+0xd0/0xd0 [ 52.396971][ T494] ret_from_fork+0x1f/0x30 [ 52.401229][ T494] [ 52.404088][ T494] [ 52.406255][ T494] Allocated by task 310: [ 52.410334][ T494] ____kasan_kmalloc+0xdb/0x110 [ 52.415021][ T494] __kasan_kmalloc+0x9/0x10 [ 52.419366][ T494] __kmalloc+0x13a/0x270 [ 52.423454][ T494] kvmalloc_node+0x1f0/0x4d0 [ 52.427866][ T494] alloc_netdev_mqs+0x8c/0xc90 [ 52.432464][ T494] alloc_etherdev_mqs+0x33/0x40 [ 52.437152][ T494] usbnet_probe+0x1ff/0x2830 [ 52.441579][ T494] usb_probe_interface+0x5b6/0xa90 [ 52.446527][ T494] really_probe+0x28d/0x970 [ 52.450867][ T494] __driver_probe_device+0x1a0/0x310 [ 52.455986][ T494] driver_probe_device+0x54/0x3d0 [ 52.460845][ T494] __device_attach_driver+0x2c5/0x470 [ 52.466057][ T494] bus_for_each_drv+0x183/0x200 [ 52.470741][ T494] __device_attach+0x312/0x510 [ 52.475540][ T494] device_initial_probe+0x1a/0x20 [ 52.480396][ T494] bus_probe_device+0xbe/0x1e0 [ 52.484987][ T494] device_add+0xb60/0xf10 [ 52.489162][ T494] usb_set_configuration+0x190f/0x1e80 [ 52.494446][ T494] usb_generic_driver_probe+0x8b/0x150 [ 52.499741][ T494] usb_probe_device+0x144/0x260 [ 52.504526][ T494] really_probe+0x28d/0x970 [ 52.508855][ T494] __driver_probe_device+0x1a0/0x310 [ 52.513976][ T494] driver_probe_device+0x54/0x3d0 [ 52.518919][ T494] __device_attach_driver+0x2c5/0x470 [ 52.524129][ T494] bus_for_each_drv+0x183/0x200 [ 52.528816][ T494] __device_attach+0x312/0x510 [ 52.533415][ T494] device_initial_probe+0x1a/0x20 [ 52.538280][ T494] bus_probe_device+0xbe/0x1e0 [ 52.542880][ T494] device_add+0xb60/0xf10 [ 52.547046][ T494] usb_new_device+0x1038/0x1c00 [ 52.551762][ T494] hub_event+0x2def/0x4770 [ 52.555982][ T494] process_one_work+0x6bb/0xc10 [ 52.560671][ T494] worker_thread+0xe02/0x12a0 [ 52.565182][ T494] kthread+0x421/0x510 [ 52.569088][ T494] ret_from_fork+0x1f/0x30 [ 52.573341][ T494] [ 52.575512][ T494] Freed by task 310: [ 52.579247][ T494] kasan_set_track+0x4b/0x70 [ 52.583672][ T494] kasan_set_free_info+0x23/0x40 [ 52.588527][ T494] ____kasan_slab_free+0x126/0x160 [ 52.593484][ T494] __kasan_slab_free+0x11/0x20 [ 52.598085][ T494] slab_free_freelist_hook+0xbd/0x190 [ 52.603287][ T494] kfree+0xc8/0x220 [ 52.606939][ T494] kvfree+0x35/0x40 [ 52.610572][ T494] netdev_freemem+0x3f/0x60 [ 52.614922][ T494] netdev_release+0x7f/0xb0 [ 52.619340][ T494] device_release+0x95/0x1c0 [ 52.623769][ T494] kobject_put+0x178/0x260 [ 52.628029][ T494] put_device+0x1f/0x30 [ 52.632127][ T494] free_netdev+0x34f/0x440 [ 52.636352][ T494] usbnet_disconnect+0x245/0x390 [ 52.641131][ T494] usb_unbind_interface+0x1fa/0x8c0 [ 52.646158][ T494] device_release_driver_internal+0x50b/0x7d0 [ 52.652063][ T494] device_release_driver+0x19/0x20 [ 52.657103][ T494] bus_remove_device+0x2f8/0x360 [ 52.661871][ T494] device_del+0x663/0xe90 [ 52.666034][ T494] usb_disable_device+0x380/0x720 [ 52.670894][ T494] usb_disconnect+0x32a/0x890 [ 52.675409][ T494] hub_event+0x1d42/0x4770 [ 52.679662][ T494] process_one_work+0x6bb/0xc10 [ 52.684346][ T494] worker_thread+0xe02/0x12a0 [ 52.688865][ T494] kthread+0x421/0x510 [ 52.692765][ T494] ret_from_fork+0x1f/0x30 [ 52.697068][ T494] [ 52.699188][ T494] Last potentially related work creation: [ 52.704744][ T494] kasan_save_stack+0x3b/0x60 [ 52.709261][ T494] __kasan_record_aux_stack+0xd3/0xf0 [ 52.714465][ T494] kasan_record_aux_stack_noalloc+0xb/0x10 [ 52.720113][ T494] insert_work+0x56/0x320 [ 52.724360][ T494] __queue_work+0x92a/0xcd0 [ 52.728696][ T494] queue_work_on+0x105/0x170 [ 52.733152][ T494] usbnet_link_change+0xeb/0x100 [ 52.737897][ T494] usbnet_probe+0x1dd3/0x2830 [ 52.742498][ T494] usb_probe_interface+0x5b6/0xa90 [ 52.747446][ T494] really_probe+0x28d/0x970 [ 52.751790][ T494] __driver_probe_device+0x1a0/0x310 [ 52.756992][ T494] driver_probe_device+0x54/0x3d0 [ 52.761852][ T494] __device_attach_driver+0x2c5/0x470 [ 52.767060][ T494] bus_for_each_drv+0x183/0x200 [ 52.771834][ T494] __device_attach+0x312/0x510 [ 52.776435][ T494] device_initial_probe+0x1a/0x20 [ 52.781467][ T494] bus_probe_device+0xbe/0x1e0 [ 52.786075][ T494] device_add+0xb60/0xf10 [ 52.790321][ T494] usb_set_configuration+0x190f/0x1e80 [ 52.795617][ T494] usb_generic_driver_probe+0x8b/0x150 [ 52.800916][ T494] usb_probe_device+0x144/0x260 [ 52.805598][ T494] really_probe+0x28d/0x970 [ 52.810022][ T494] __driver_probe_device+0x1a0/0x310 [ 52.815142][ T494] driver_probe_device+0x54/0x3d0 [ 52.820002][ T494] __device_attach_driver+0x2c5/0x470 [ 52.825212][ T494] bus_for_each_drv+0x183/0x200 [ 52.829898][ T494] __device_attach+0x312/0x510 [ 52.834507][ T494] device_initial_probe+0x1a/0x20 [ 52.839360][ T494] bus_probe_device+0xbe/0x1e0 [ 52.843959][ T494] device_add+0xb60/0xf10 [ 52.848221][ T494] usb_new_device+0x1038/0x1c00 [ 52.852969][ T494] hub_event+0x2def/0x4770 [ 52.857161][ T494] process_one_work+0x6bb/0xc10 [ 52.861851][ T494] worker_thread+0xe02/0x12a0 [ 52.866362][ T494] kthread+0x421/0x510 [ 52.870268][ T494] ret_from_fork+0x1f/0x30 [ 52.874521][ T494] [ 52.876688][ T494] The buggy address belongs to the object at ffff888111118000 [ 52.876688][ T494] which belongs to the cache kmalloc-4k of size 4096 [ 52.890581][ T494] The buggy address is located 3168 bytes inside of [ 52.890581][ T494] 4096-byte region [ffff888111118000, ffff888111119000) [ 52.903859][ T494] The buggy address belongs to the page: [ 52.909335][ T494] page:ffffea0004444600 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x111118 [ 52.919409][ T494] head:ffffea0004444600 order:3 compound_mapcount:0 compound_pincount:0 [ 52.927549][ T494] flags: 0x4000000000010200(slab|head|zone=1) [ 52.933462][ T494] raw: 4000000000010200 0000000000000000 dead000000000122 ffff888100043380 [ 52.941880][ T494] raw: 0000000000000000 0000000000040004 00000001ffffffff 0000000000000000 [ 52.950290][ T494] page dumped because: kasan: bad access detected [ 52.956547][ T494] page_owner tracks the page as allocated [ 52.962095][ T494] page last allocated via order 3, migratetype Unmovable, gfp_mask 0xd20c0(__GFP_IO|__GFP_FS|__GFP_NOWARN|__GFP_NORETRY|__GFP_COMP|__GFP_NOMEMALLOC), pid 307, ts 50741818111, free_ts 49715350447 [ 52.981112][ T494] post_alloc_hook+0x1a3/0x1b0 [ 52.985701][ T494] prep_new_page+0x1b/0x110 [ 52.990131][ T494] get_page_from_freelist+0x3550/0x35d0 [ 52.995510][ T494] __alloc_pages+0x27e/0x8f0 [ 52.999937][ T494] new_slab+0x9a/0x4e0 [ 53.003848][ T494] ___slab_alloc+0x39e/0x830 [ 53.008274][ T494] __slab_alloc+0x4a/0x90 [ 53.012433][ T494] __kmalloc+0x16d/0x270 [ 53.016522][ T494] kvmalloc_node+0x1f0/0x4d0 [ 53.020938][ T494] seq_read_iter+0x1ff/0xd00 [ 53.025367][ T494] kernfs_fop_read_iter+0x145/0x470 [ 53.030398][ T494] vfs_read+0xa7e/0xd40 [ 53.034392][ T494] ksys_read+0x199/0x2c0 [ 53.038470][ T494] __x64_sys_read+0x7b/0x90 [ 53.042810][ T494] do_syscall_64+0x3d/0xb0 [ 53.047063][ T494] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 53.052792][ T494] page last free stack trace: [ 53.057306][ T494] free_unref_page_prepare+0x7c8/0x7d0 [ 53.062604][ T494] free_unref_page+0xe8/0x750 [ 53.067307][ T494] __free_pages+0x61/0xf0 [ 53.071475][ T494] __free_slab+0xec/0x1d0 [ 53.075638][ T494] discard_slab+0x29/0x40 [ 53.079806][ T494] __slab_free+0x205/0x290 [ 53.084056][ T494] ___cache_free+0x109/0x120 [ 53.088484][ T494] qlink_free+0x4d/0x90 [ 53.092475][ T494] qlist_free_all+0x44/0xb0 [ 53.096815][ T494] kasan_quarantine_reduce+0x15a/0x180 [ 53.102111][ T494] __kasan_slab_alloc+0x2f/0xe0 [ 53.106801][ T494] slab_post_alloc_hook+0x53/0x2c0 [ 53.111744][ T494] kmem_cache_alloc+0xf5/0x200 [ 53.116342][ T494] __alloc_skb+0xbe/0x550 [ 53.120510][ T494] netlink_sendmsg+0x797/0xd20 [ 53.125112][ T494] ____sys_sendmsg+0x59e/0x8f0 [ 53.129711][ T494] [ 53.131879][ T494] Memory state around the buggy address: [ 53.137353][ T494] ffff888111118b00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 53.145598][ T494] ffff888111118b80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 53.153496][ T494] >ffff888111118c00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 53.161389][ T494] ^ [pid 1072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1044] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 1044] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff6bbc69b0) = 4 [pid 1044] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79c0) = 0 [ 53.168422][ T494] ffff888111118c80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 53.176320][ T494] ffff888111118d00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 53.184219][ T494] ================================================================== [ 53.192115][ T494] Disabling lock debugging due to kernel taint [pid 1044] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff6bbc69b0) = 8 [pid 1044] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1072] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 1072] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1044] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 1044] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1072] <... ioctl resumed>, 0x7fff6bbc69b0) = 18 [pid 1072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1044] <... ioctl resumed>, 0x7fff6bbc69b0) = 8 [pid 1044] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1072] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 1072] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1044] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 1044] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1072] <... ioctl resumed>, 0x7fff6bbc69b0) = 9 [pid 1072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1044] <... ioctl resumed>, 0x7fff6bbc69b0) = 8 [pid 1044] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1072] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 1072] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff6bbc69b0) = 92 [pid 1072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1044] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 1044] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1044] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1044] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d8593ec) = 0 [ 53.329615][ T39] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 53.338482][ T39] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 53.346405][ T39] usb 1-1: Product: syz [ 53.350315][ T39] usb 1-1: Manufacturer: syz [ 53.354711][ T39] usb 1-1: SerialNumber: syz [ 53.359578][ T20] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 1044] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff6bbc69b0) = 0 [pid 1072] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [ 53.370471][ T20] usb 3-1: config 1 interface 1 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 8 [ 53.383384][ T20] usb 3-1: too many endpoints for config 1 interface 1 altsetting 1: 34, using maximum allowed: 30 [ 53.393951][ T20] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 14385, setting to 1024 [ 53.404813][ T20] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [ 53.414476][ T20] usb 3-1: config 1 interface 1 altsetting 1 has 2 endpoint descriptors, different from the interface descriptor's value: 34 [pid 1072] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1101] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 1101] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1072] <... ioctl resumed>, 0x7fff6bbc69b0) = 4 [pid 1072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1101] <... ioctl resumed>, 0x7fff6bbc69b0) = 18 [pid 1072] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 1101] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1072] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff6bbc69b0) = 8 [ 53.439650][ T310] usb 5-1: new high-speed USB device number 13 using dummy_hcd [pid 1072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79c0) = 0 [pid 1072] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff6bbc69b0) = 8 [pid 1072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1102] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 1102] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1072] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 1072] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1103] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 1102] <... ioctl resumed>, 0x7fff6bbc69b0) = 18 [pid 1103] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1102] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1072] <... ioctl resumed>, 0x7fff6bbc69b0) = 8 [ 53.539538][ T26] usb 4-1: new high-speed USB device number 13 using dummy_hcd [ 53.559589][ T304] usb 2-1: new high-speed USB device number 13 using dummy_hcd [pid 1072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1103] <... ioctl resumed>, 0x7fff6bbc69b0) = 18 [pid 1103] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1044] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79e0) = 0 [pid 1044] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1044] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d85980c) = 10 [pid 1044] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d85981c) = -1 EINVAL (Invalid argument) [pid 1044] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff6bbc69d0) = 0 [pid 1072] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 1072] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1072] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1072] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d8593ec) = 0 [pid 1072] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff6bbc69b0) = 0 [ 53.589596][ T20] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 53.598666][ T20] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 53.601383][ T1044] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 53.606863][ T20] usb 3-1: Product: syz [ 53.617308][ T20] usb 3-1: Manufacturer: syz [ 53.621764][ T20] usb 3-1: SerialNumber: syz [pid 1101] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 1101] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff6bbc69b0) = 18 [pid 1101] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79c0) = 0 [pid 1101] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff6bbc69b0) = 9 [pid 1101] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79c0) = 0 [pid 1101] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1102] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 1101] <... ioctl resumed>, 0x7fff6bbc69b0) = 92 [pid 1102] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1101] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1103] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 1102] <... ioctl resumed>, 0x7fff6bbc69b0) = 18 [pid 1103] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1044] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1102] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1044] <... ioctl resumed>, 0x7fff6bbc79e0) = 0 [pid 1044] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1044] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1044] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1102] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 1044] <... ioctl resumed>, 0x7fff6bbc69d0) = 0 [pid 1103] <... ioctl resumed>, 0x7fff6bbc69b0) = 18 [pid 1103] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 53.799704][ T310] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 53.810627][ T310] usb 5-1: config 1 interface 1 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 8 [ 53.824018][ T310] usb 5-1: too many endpoints for config 1 interface 1 altsetting 1: 34, using maximum allowed: 30 [ 53.834619][ T310] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 14385, setting to 1024 [pid 1102] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79e0) = 0 [pid 1072] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1072] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d85980c) = 10 [pid 1072] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1103] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 1102] <... ioctl resumed>, 0x7fff6bbc69b0) = 9 [pid 1103] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1102] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1072] <... ioctl resumed>, 0x7f965d85981c) = -1 EINVAL (Invalid argument) [pid 1072] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1102] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 1103] <... ioctl resumed>, 0x7fff6bbc69b0) = 9 [pid 1101] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 1103] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1102] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1101] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1072] <... ioctl resumed>, 0x7fff6bbc69d0) = 0 [pid 1103] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 1102] <... ioctl resumed>, 0x7fff6bbc69b0) = 92 [pid 1101] <... ioctl resumed>, 0x7fff6bbc69b0) = 4 [pid 1103] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1102] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 53.845776][ T310] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [ 53.855553][ T310] usb 5-1: config 1 interface 1 altsetting 1 has 2 endpoint descriptors, different from the interface descriptor's value: 34 [ 53.860635][ T1072] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 1101] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1103] <... ioctl resumed>, 0x7fff6bbc69b0) = 92 [pid 1103] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1101] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [ 53.899638][ T26] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 53.910504][ T26] usb 4-1: config 1 interface 1 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 8 [ 53.923403][ T304] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 53.934039][ T26] usb 4-1: too many endpoints for config 1 interface 1 altsetting 1: 34, using maximum allowed: 30 [pid 1101] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff6bbc69b0) = 8 [pid 1101] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79c0) = 0 [pid 1101] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff6bbc69b0) = 8 [ 53.944546][ T304] usb 2-1: config 1 interface 1 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 8 [ 53.957279][ T26] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 14385, setting to 1024 [ 53.968179][ T304] usb 2-1: too many endpoints for config 1 interface 1 altsetting 1: 34, using maximum allowed: 30 [ 53.978676][ T26] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [ 53.988404][ T304] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 14385, setting to 1024 [pid 1101] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79c0) = 0 [pid 1101] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff6bbc69b0) = 8 [pid 1101] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1102] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 1102] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1044] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79e0) = 0 [ 53.999305][ T26] usb 4-1: config 1 interface 1 altsetting 1 has 2 endpoint descriptors, different from the interface descriptor's value: 34 [ 54.012123][ T304] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [ 54.021850][ T304] usb 2-1: config 1 interface 1 altsetting 1 has 2 endpoint descriptors, different from the interface descriptor's value: 34 [ 54.034632][ T310] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 1044] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff6bbc69d0) = 28 [pid 1103] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 1102] <... ioctl resumed>, 0x7fff6bbc69b0) = 4 [pid 1103] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1102] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1103] <... ioctl resumed>, 0x7fff6bbc69b0) = 4 [pid 1102] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 1101] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 1103] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1102] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1101] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1101] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1101] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d8593ec) = 0 [pid 1101] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79e0) = 0 [pid 1072] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1072] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1072] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1103] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 1102] <... ioctl resumed>, 0x7fff6bbc69b0) = 8 [pid 1101] <... ioctl resumed>, 0x7fff6bbc69b0) = 0 [pid 1103] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 54.043503][ T310] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 54.051849][ T310] usb 5-1: Product: syz [ 54.055744][ T310] usb 5-1: Manufacturer: syz [ 54.060279][ T310] usb 5-1: SerialNumber: syz [pid 1102] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1072] <... ioctl resumed>, 0x7fff6bbc69d0) = 0 [pid 1103] <... ioctl resumed>, 0x7fff6bbc69b0) = 8 [pid 1102] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 1103] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1102] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1103] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 1102] <... ioctl resumed>, 0x7fff6bbc69b0) = 8 [pid 1103] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1102] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1103] <... ioctl resumed>, 0x7fff6bbc69b0) = 8 [pid 1102] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 1103] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1102] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1103] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 1103] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1102] <... ioctl resumed>, 0x7fff6bbc69b0) = 8 [pid 1102] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1103] <... ioctl resumed>, 0x7fff6bbc69b0) = 8 [ 54.179626][ T26] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 54.188587][ T26] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 54.196458][ T26] usb 4-1: Product: syz [ 54.200494][ T304] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 54.209258][ T304] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 54.217138][ T26] usb 4-1: Manufacturer: syz [ 54.221527][ T26] usb 4-1: SerialNumber: syz [pid 1103] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1044] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79e0) = 0 [pid 1044] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d85980c) = 10 [pid 1044] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1103] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 1102] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 1044] <... ioctl resumed>, 0x7f965d85981c) = -1 EINVAL (Invalid argument) [pid 1103] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 1044] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1102] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1102] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1102] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d8593ec) = 0 [pid 1102] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1103] <... ioctl resumed>, 0) = 0 [pid 1103] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1103] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d8593ec) = 0 [pid 1103] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1044] <... ioctl resumed>, 0x7fff6bbc69d0) = 0 [pid 1103] <... ioctl resumed>, 0x7fff6bbc69b0) = 0 [pid 1102] <... ioctl resumed>, 0x7fff6bbc69b0) = 0 [pid 1101] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79e0) = 0 [pid 1101] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1101] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d85980c) = 10 [ 54.226313][ T304] usb 2-1: Product: syz [ 54.230336][ T304] usb 2-1: Manufacturer: syz [ 54.234712][ T304] usb 2-1: SerialNumber: syz [ 54.252769][ T1044] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 1101] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d85981c) = -1 EINVAL (Invalid argument) [pid 1101] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff6bbc69d0) = 0 [pid 1072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79e0) = 0 [pid 1072] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff6bbc69d0) = 28 [ 54.300940][ T1101] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 1044] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79e0) = 0 [pid 1044] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1103] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1102] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79e0) = 0 [pid 1102] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1102] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d85980c) = 10 [pid 1102] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1103] <... ioctl resumed>, 0x7fff6bbc79e0) = 0 [pid 1103] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1103] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d85980c) = 10 [pid 1103] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1102] <... ioctl resumed>, 0x7f965d85981c) = -1 EINVAL (Invalid argument) [pid 1102] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1103] <... ioctl resumed>, 0x7f965d85981c) = -1 EINVAL (Invalid argument) [pid 1044] <... ioctl resumed>, 0x7fff6bbc69d0) = 26 [pid 1103] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff6bbc69d0) = 0 [pid 1102] <... ioctl resumed>, 0x7fff6bbc69d0) = 0 [pid 1101] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79e0) = 0 [pid 1101] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1101] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1101] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff6bbc69d0) = 0 [pid 1072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79e0) = 0 [pid 1072] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d85980c) = 10 [ 54.480351][ T1102] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 54.483041][ T1103] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 54.489753][ T39] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 54.500846][ T39] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 54.508048][ T39] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 1072] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d85981c) = -1 EINVAL (Invalid argument) [pid 1072] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff6bbc69d0) = 0 [ 54.541019][ T1072] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 1044] exit_group(0) = ? [pid 1044] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1044, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 295] restart_syscall(<... resuming interrupted clone ...> [pid 1103] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79e0) = 0 [pid 1102] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1103] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1102] <... ioctl resumed>, 0x7fff6bbc79e0) = 0 [pid 1103] <... ioctl resumed>, 0xa) = 0 [pid 1102] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1103] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1102] <... ioctl resumed>, 0xa) = 0 [pid 1103] <... ioctl resumed>, 0) = -1 EINVAL (Invalid argument) [pid 1102] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1103] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1102] <... ioctl resumed>, 0) = -1 EINVAL (Invalid argument) [pid 1102] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 295] <... restart_syscall resumed>) = 0 [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 1133 attached , child_tidptr=0x55555590e650) = 1133 [pid 1133] set_robust_list(0x55555590e660, 24) = 0 [pid 1133] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1133] setpgid(0, 0) = 0 [pid 1133] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1133] write(3, "1000", 4) = 4 [pid 1133] close(3) = 0 [pid 1133] write(1, "executing program\n", 18executing program ) = 18 [pid 1133] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1133] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff6bbc79c0) = 0 [pid 1133] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1133] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79c0) = 0 [pid 1133] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1103] <... ioctl resumed>, 0x7fff6bbc69d0) = 0 [pid 1102] <... ioctl resumed>, 0x7fff6bbc69d0) = 0 [pid 1101] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79e0) = 0 [pid 1101] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff6bbc69d0) = 28 [pid 1072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79e0) = 0 [ 54.709552][ T39] cdc_ncm 1-1:1.0: setting tx_max = 184 [ 54.721326][ T39] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 54.734056][ T39] usb 1-1: USB disconnect, device number 13 [ 54.742949][ T39] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 1072] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff6bbc69d0) = 26 [ 54.779635][ T20] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 54.786133][ T20] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 54.794163][ T20] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 1103] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1102] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79e0) = 0 [pid 1102] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1103] <... ioctl resumed>, 0x7fff6bbc79e0) = 0 [pid 1103] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1102] <... ioctl resumed>, 0x7fff6bbc69d0) = 28 [pid 1103] <... ioctl resumed>, 0x7fff6bbc69d0) = 28 [pid 1101] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79e0) = 0 [pid 1101] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d85980c) = 10 [pid 1101] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d85981c) = -1 EINVAL (Invalid argument) [pid 1101] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff6bbc69d0) = 0 [pid 1072] exit_group(0) = ? [pid 1072] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1072, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555590e650) = 1161 ./strace-static-x86_64: Process 1161 attached [pid 1161] set_robust_list(0x55555590e660, 24) = 0 [pid 1161] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1161] setpgid(0, 0) = 0 [pid 1161] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1161] write(3, "1000", 4) = 4 [pid 1161] close(3) = 0 executing program [pid 1161] write(1, "executing program\n", 18) = 18 [pid 1161] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1161] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff6bbc79c0) = 0 [pid 1161] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1161] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79c0) = 0 [ 54.960457][ T1101] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 54.989609][ T20] cdc_ncm 3-1:1.0: setting tx_max = 184 [ 54.999890][ T20] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 55.011342][ T20] usb 3-1: USB disconnect, device number 13 [ 55.017643][ T20] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 1161] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1133] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 1133] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1102] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79e0) = 0 [pid 1102] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d85980c) = 10 [pid 1102] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1103] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79e0) = 0 [pid 1103] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d85980c) = 10 [pid 1103] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1102] <... ioctl resumed>, 0x7f965d85981c) = -1 EINVAL (Invalid argument) [pid 1102] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1103] <... ioctl resumed>, 0x7f965d85981c) = -1 EINVAL (Invalid argument) [pid 1103] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1133] <... ioctl resumed>, 0x7fff6bbc69b0) = 18 [pid 1102] <... ioctl resumed>, 0x7fff6bbc69d0) = 0 [pid 1133] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1103] <... ioctl resumed>, 0x7fff6bbc69d0) = 0 [pid 1101] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79e0) = 0 [pid 1101] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff6bbc69d0) = 26 [ 55.119618][ T39] usb 1-1: new high-speed USB device number 14 using dummy_hcd [ 55.140168][ T1102] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 55.144062][ T1103] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 55.199675][ T310] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 55.205932][ T310] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 55.213374][ T310] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 1102] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79e0) = 0 [pid 1102] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1103] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79e0) = 0 [pid 1103] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1133] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 1103] <... ioctl resumed>, 0x7fff6bbc69d0) = 26 [pid 1102] <... ioctl resumed>, 0x7fff6bbc69d0) = 26 [pid 1133] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff6bbc69b0) = 18 [pid 1133] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1101] exit_group(0) = ? [pid 1101] +++ exited with 0 +++ [pid 301] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1101, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 301] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555590e650) = 1190 ./strace-static-x86_64: Process 1190 attached [pid 1190] set_robust_list(0x55555590e660, 24) = 0 [pid 1190] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1190] setpgid(0, 0) = 0 [pid 1190] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1190] write(3, "1000", 4) = 4 [pid 1190] close(3) = 0 [pid 1190] write(1, "executing program\n", 18executing program ) = 18 [pid 1190] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1190] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff6bbc79c0) = 0 [pid 1190] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1190] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79c0) = 0 [pid 1190] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1133] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [ 55.379665][ T26] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 55.386097][ T304] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 55.392307][ T304] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 55.399612][ T26] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 55.406891][ T26] cdc_ncm 4-1:1.0: setting rx_max = 2048 [ 55.412544][ T310] cdc_ncm 5-1:1.0: setting tx_max = 184 [ 55.419132][ T310] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [pid 1133] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff6bbc69b0) = 9 [pid 1133] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79c0) = 0 [pid 1133] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1161] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 1161] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1133] <... ioctl resumed>, 0x7fff6bbc69b0) = 92 [ 55.429205][ T304] cdc_ncm 2-1:1.0: setting rx_max = 2048 [ 55.436147][ T310] usb 5-1: USB disconnect, device number 13 [ 55.439697][ T20] usb 3-1: new high-speed USB device number 14 using dummy_hcd [ 55.442383][ T310] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 1133] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1161] <... ioctl resumed>, 0x7fff6bbc69b0) = 18 [ 55.479742][ T39] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 55.492786][ T39] usb 1-1: config 1 interface 1 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 8 [ 55.506044][ T39] usb 1-1: too many endpoints for config 1 interface 1 altsetting 1: 34, using maximum allowed: 30 [ 55.516997][ T39] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 14385, setting to 1024 [pid 1161] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1133] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 1133] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1103] exit_group(0) = ? [pid 1103] +++ exited with 0 +++ [pid 1102] exit_group(0) = ? [pid 1102] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1103, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1102, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] restart_syscall(<... resuming interrupted clone ...> [pid 296] restart_syscall(<... resuming interrupted clone ...> [pid 300] <... restart_syscall resumed>) = 0 [pid 296] <... restart_syscall resumed>) = 0 [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 1214 attached [pid 300] <... clone resumed>, child_tidptr=0x55555590e650) = 1215 [pid 296] <... clone resumed>, child_tidptr=0x55555590e650) = 1214 [pid 1214] set_robust_list(0x55555590e660, 24) = 0 [pid 1214] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [ 55.528172][ T39] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [ 55.538112][ T39] usb 1-1: config 1 interface 1 altsetting 1 has 2 endpoint descriptors, different from the interface descriptor's value: 34 ./strace-static-x86_64: Process 1215 attached [pid 1214] setpgid(0, 0 [pid 1133] <... ioctl resumed>, 0x7fff6bbc69b0) = 4 [pid 1133] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1215] set_robust_list(0x55555590e660, 24 [pid 1214] <... setpgid resumed>) = 0 [pid 1215] <... set_robust_list resumed>) = 0 [pid 1215] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 1214] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 1215] <... prctl resumed>) = 0 [pid 1214] <... openat resumed>) = 3 [pid 1215] setpgid(0, 0 [pid 1214] write(3, "1000", 4 [pid 1215] <... setpgid resumed>) = 0 [pid 1214] <... write resumed>) = 4 [pid 1215] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 1214] close(3executing program [pid 1215] <... openat resumed>) = 3 [pid 1214] <... close resumed>) = 0 [pid 1215] write(3, "1000", 4 [pid 1214] write(1, "executing program\n", 18 [pid 1215] <... write resumed>) = 4 [pid 1214] <... write resumed>) = 18 [pid 1215] close(3executing program ) = 0 [pid 1214] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 1215] write(1, "executing program\n", 18) = 18 [pid 1214] <... openat resumed>) = 3 [pid 1215] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 1214] ioctl(3, USB_RAW_IOCTL_INIT [pid 1215] <... openat resumed>) = 3 [pid 1214] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 1215] ioctl(3, USB_RAW_IOCTL_INIT [pid 1214] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 1215] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 1215] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1214] <... ioctl resumed>, 0) = 0 [pid 1215] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1214] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1215] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 1214] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 1215] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1214] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1133] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 1133] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff6bbc69b0) = 8 [ 55.589593][ T304] cdc_ncm 2-1:1.0: setting tx_max = 184 [ 55.595102][ T26] cdc_ncm 4-1:1.0: setting tx_max = 184 [ 55.607183][ T304] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 55.621151][ T26] cdc_ncm 4-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [pid 1133] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79c0) = 0 [pid 1133] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff6bbc69b0) = 8 [pid 1133] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79c0) = 0 [ 55.641011][ T304] usb 2-1: USB disconnect, device number 13 [ 55.653504][ T26] usb 4-1: USB disconnect, device number 13 [ 55.660622][ T304] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [ 55.671183][ T26] cdc_ncm 4-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 1133] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff6bbc69b0) = 8 [pid 1161] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 1133] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1161] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff6bbc69b0) = 18 [pid 1161] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79c0) = 0 [pid 1133] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 1161] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1133] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1133] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1133] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d8593ec) = 0 [ 55.719582][ T39] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 55.734016][ T39] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 55.742684][ T39] usb 1-1: Product: syz [ 55.747291][ T39] usb 1-1: Manufacturer: syz [ 55.752314][ T39] usb 1-1: SerialNumber: syz [pid 1133] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1161] <... ioctl resumed>, 0x7fff6bbc69b0) = 9 [pid 1133] <... ioctl resumed>, 0x7fff6bbc69b0) = 0 [pid 1161] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79c0) = 0 [pid 1161] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff6bbc69b0) = 92 [pid 1161] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1190] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 1190] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff6bbc69b0) = 18 [ 55.849690][ T310] usb 5-1: new high-speed USB device number 14 using dummy_hcd [ 55.849717][ T20] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 55.868467][ T20] usb 3-1: config 1 interface 1 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 8 [ 55.881300][ T20] usb 3-1: too many endpoints for config 1 interface 1 altsetting 1: 34, using maximum allowed: 30 [pid 1190] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1161] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 1161] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff6bbc69b0) = 4 [pid 1161] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79c0) = 0 [ 55.891942][ T20] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 14385, setting to 1024 [ 55.902809][ T20] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [ 55.912662][ T20] usb 3-1: config 1 interface 1 altsetting 1 has 2 endpoint descriptors, different from the interface descriptor's value: 34 [pid 1161] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff6bbc69b0) = 8 [pid 1161] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1133] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79e0) = 0 [pid 1133] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1133] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d85980c) = 10 [pid 1133] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d85981c) = -1 EINVAL (Invalid argument) [pid 1133] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff6bbc69d0) = 0 [pid 1161] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 1161] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff6bbc69b0) = 8 [ 56.001699][ T1133] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 1161] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79c0) = 0 [pid 1161] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff6bbc69b0) = 8 [pid 1161] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1214] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 1214] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1190] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 1190] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1214] <... ioctl resumed>, 0x7fff6bbc69b0) = 18 [pid 1214] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1190] <... ioctl resumed>, 0x7fff6bbc69b0) = 18 [pid 1190] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1215] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 1161] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 1161] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1161] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1161] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d8593ec) = 0 [pid 1161] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1215] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1190] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 1190] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1215] <... ioctl resumed>, 0x7fff6bbc69b0) = 18 [pid 1161] <... ioctl resumed>, 0x7fff6bbc69b0) = 0 [ 56.079607][ T304] usb 2-1: new high-speed USB device number 14 using dummy_hcd [ 56.089764][ T20] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 56.098867][ T20] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 56.106881][ T20] usb 3-1: Product: syz [ 56.111055][ T20] usb 3-1: Manufacturer: syz [ 56.115517][ T20] usb 3-1: SerialNumber: syz [ 56.119562][ T26] usb 4-1: new high-speed USB device number 14 using dummy_hcd [pid 1215] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1190] <... ioctl resumed>, 0x7fff6bbc69b0) = 9 [pid 1190] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79c0) = 0 [pid 1190] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff6bbc69b0) = 92 [pid 1190] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1133] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79e0) = 0 [pid 1133] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1133] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1133] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff6bbc69d0) = 0 [ 56.209606][ T310] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 56.220493][ T310] usb 5-1: config 1 interface 1 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 8 [ 56.233248][ T310] usb 5-1: too many endpoints for config 1 interface 1 altsetting 1: 34, using maximum allowed: 30 [ 56.243954][ T310] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 14385, setting to 1024 [pid 1190] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 1190] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff6bbc69b0) = 4 [ 56.254945][ T310] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [ 56.264618][ T310] usb 5-1: config 1 interface 1 altsetting 1 has 2 endpoint descriptors, different from the interface descriptor's value: 34 [pid 1190] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79c0) = 0 [pid 1190] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1214] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 1214] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1190] <... ioctl resumed>, 0x7fff6bbc69b0) = 8 [pid 1190] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1214] <... ioctl resumed>, 0x7fff6bbc69b0) = 18 [pid 1214] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1161] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79e0) = 0 [pid 1161] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1161] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d85980c) = 10 [pid 1161] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d85981c) = -1 EINVAL (Invalid argument) [pid 1161] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1190] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 1190] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1215] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 1214] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 1161] <... ioctl resumed>, 0x7fff6bbc69d0) = 0 [pid 1215] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1214] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1190] <... ioctl resumed>, 0x7fff6bbc69b0) = 8 [pid 1190] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1215] <... ioctl resumed>, 0x7fff6bbc69b0) = 18 [pid 1214] <... ioctl resumed>, 0x7fff6bbc69b0) = 9 [pid 1215] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1214] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1190] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 1190] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1215] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 1214] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 1215] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1214] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1133] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79e0) = 0 [ 56.360680][ T1161] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 1133] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1190] <... ioctl resumed>, 0x7fff6bbc69b0) = 8 [pid 1190] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1215] <... ioctl resumed>, 0x7fff6bbc69b0) = 9 [pid 1214] <... ioctl resumed>, 0x7fff6bbc69b0) = 92 [pid 1133] <... ioctl resumed>, 0x7fff6bbc69d0) = 28 [pid 1215] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1214] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1215] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [ 56.429600][ T310] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 56.438514][ T310] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 56.446475][ T304] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 56.457213][ T310] usb 5-1: Product: syz [ 56.461213][ T310] usb 5-1: Manufacturer: syz [ 56.465565][ T310] usb 5-1: SerialNumber: syz [pid 1215] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff6bbc69b0) = 92 [pid 1215] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1190] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 1190] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1190] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1190] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d8593ec) = 0 [ 56.470052][ T304] usb 2-1: config 1 interface 1 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 8 [ 56.482962][ T304] usb 2-1: too many endpoints for config 1 interface 1 altsetting 1: 34, using maximum allowed: 30 [ 56.493844][ T26] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 56.504640][ T26] usb 4-1: config 1 interface 1 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 8 [ 56.517350][ T304] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 14385, setting to 1024 [pid 1190] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff6bbc69b0) = 0 [ 56.528355][ T26] usb 4-1: too many endpoints for config 1 interface 1 altsetting 1: 34, using maximum allowed: 30 [ 56.539332][ T304] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [ 56.549199][ T26] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 14385, setting to 1024 [ 56.560045][ T304] usb 2-1: config 1 interface 1 altsetting 1 has 2 endpoint descriptors, different from the interface descriptor's value: 34 [pid 1161] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79e0) = 0 [pid 1161] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1161] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1161] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff6bbc69d0) = 0 [pid 1214] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 1214] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1215] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 1215] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1214] <... ioctl resumed>, 0x7fff6bbc69b0) = 4 [pid 1214] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1215] <... ioctl resumed>, 0x7fff6bbc69b0) = 4 [pid 1215] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1214] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [ 56.572779][ T26] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [ 56.582565][ T26] usb 4-1: config 1 interface 1 altsetting 1 has 2 endpoint descriptors, different from the interface descriptor's value: 34 [pid 1214] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1133] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79e0) = 0 [pid 1133] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d85980c) = 10 [pid 1133] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1215] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 1215] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1133] <... ioctl resumed>, 0x7f965d85981c) = -1 EINVAL (Invalid argument) [pid 1133] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1214] <... ioctl resumed>, 0x7fff6bbc69b0) = 8 [pid 1133] <... ioctl resumed>, 0x7fff6bbc69d0) = 0 [pid 1214] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1215] <... ioctl resumed>, 0x7fff6bbc69b0) = 8 [pid 1215] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1214] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 1214] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1215] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 1215] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1214] <... ioctl resumed>, 0x7fff6bbc69b0) = 8 [ 56.648084][ T1133] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 1214] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1215] <... ioctl resumed>, 0x7fff6bbc69b0) = 8 [pid 1215] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1214] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 1214] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1215] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 1215] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1214] <... ioctl resumed>, 0x7fff6bbc69b0) = 8 [pid 1214] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1190] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79e0) = 0 [pid 1190] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1190] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d85980c) = 10 [pid 1190] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d85981c) = -1 EINVAL (Invalid argument) [pid 1190] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1215] <... ioctl resumed>, 0x7fff6bbc69b0) = 8 [pid 1215] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1190] <... ioctl resumed>, 0x7fff6bbc69d0) = 0 [pid 1161] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79e0) = 0 [ 56.739612][ T304] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 56.740165][ T1190] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 56.749105][ T304] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 56.763440][ T26] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 56.772538][ T26] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 56.780382][ T304] usb 2-1: Product: syz [ 56.784335][ T304] usb 2-1: Manufacturer: syz [pid 1161] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff6bbc69d0) = 28 [pid 1215] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 1214] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 1215] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 1214] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 1215] <... ioctl resumed>, 0) = 0 [pid 1214] <... ioctl resumed>, 0) = 0 [pid 1215] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1215] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d8593ec) = 0 [pid 1215] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1214] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1214] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d8593ec) = 0 [pid 1214] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1215] <... ioctl resumed>, 0x7fff6bbc69b0) = 0 [pid 1214] <... ioctl resumed>, 0x7fff6bbc69b0) = 0 [ 56.788759][ T304] usb 2-1: SerialNumber: syz [ 56.793244][ T26] usb 4-1: Product: syz [ 56.797272][ T26] usb 4-1: Manufacturer: syz [ 56.801960][ T26] usb 4-1: SerialNumber: syz [pid 1133] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79e0) = 0 [pid 1133] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff6bbc69d0) = 26 [ 56.879611][ T39] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 56.885868][ T39] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 56.893219][ T39] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 1190] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79e0) = 0 [pid 1190] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1190] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1190] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff6bbc69d0) = 0 [pid 1161] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79e0) = 0 [pid 1161] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d85980c) = 10 [pid 1161] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d85981c) = -1 EINVAL (Invalid argument) [pid 1161] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff6bbc69d0) = 0 [pid 1215] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1214] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1215] <... ioctl resumed>, 0x7fff6bbc79e0) = 0 [pid 1214] <... ioctl resumed>, 0x7fff6bbc79e0) = 0 [pid 1215] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1214] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1215] <... ioctl resumed>, 0) = 0 [pid 1214] <... ioctl resumed>, 0) = 0 [pid 1215] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [ 57.000891][ T1161] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 1214] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1215] <... ioctl resumed>, 0x7f965d85980c) = 10 [pid 1214] <... ioctl resumed>, 0x7f965d85980c) = 10 [pid 1215] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1214] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d85981c) = -1 EINVAL (Invalid argument) [pid 1214] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1215] <... ioctl resumed>, 0x7f965d85981c) = -1 EINVAL (Invalid argument) [pid 1215] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff6bbc69d0) = 0 [pid 1214] <... ioctl resumed>, 0x7fff6bbc69d0) = 0 [pid 1133] exit_group(0) = ? [pid 1133] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1133, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 295] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 1248 attached , child_tidptr=0x55555590e650) = 1248 [pid 1248] set_robust_list(0x55555590e660, 24) = 0 [pid 1248] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1248] setpgid(0, 0) = 0 [pid 1248] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1248] write(3, "1000", 4) = 4 [pid 1248] close(3) = 0 [pid 1248] write(1, "executing program\n", 18executing program ) = 18 [pid 1248] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1248] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff6bbc79c0) = 0 [pid 1248] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1248] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79c0) = 0 [ 57.041734][ T1215] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 57.041750][ T1214] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 1248] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1190] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79e0) = 0 [ 57.089566][ T39] cdc_ncm 1-1:1.0: setting tx_max = 184 [ 57.097446][ T39] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 57.109236][ T39] usb 1-1: USB disconnect, device number 14 [ 57.116826][ T39] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 1190] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff6bbc69d0) = 28 [pid 1161] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79e0) = 0 [pid 1161] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff6bbc69d0) = 26 [pid 1215] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1214] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1215] <... ioctl resumed>, 0x7fff6bbc79e0) = 0 [pid 1214] <... ioctl resumed>, 0x7fff6bbc79e0) = 0 [pid 1215] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1214] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1215] <... ioctl resumed>, 0xa) = 0 [pid 1214] <... ioctl resumed>, 0xa) = 0 [pid 1215] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1214] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1215] <... ioctl resumed>, 0) = -1 EINVAL (Invalid argument) [pid 1214] <... ioctl resumed>, 0) = -1 EINVAL (Invalid argument) [pid 1215] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1214] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1215] <... ioctl resumed>, 0x7fff6bbc69d0) = 0 [pid 1214] <... ioctl resumed>, 0x7fff6bbc69d0) = 0 [ 57.239652][ T20] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 57.246170][ T20] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 57.253930][ T20] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 1190] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79e0) = 0 [pid 1190] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d85980c) = 10 [pid 1190] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d85981c) = -1 EINVAL (Invalid argument) [pid 1190] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff6bbc69d0) = 0 [pid 1161] exit_group(0) = ? [pid 1161] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1161, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555590e650) = 1250 ./strace-static-x86_64: Process 1250 attached [pid 1250] set_robust_list(0x55555590e660, 24) = 0 [pid 1250] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1250] setpgid(0, 0) = 0 [pid 1250] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1250] write(3, "1000", 4) = 4 [pid 1250] close(3) = 0 [pid 1250] write(1, "executing program\n", 18executing program ) = 18 [pid 1250] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1250] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff6bbc79c0) = 0 [ 57.390233][ T1190] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 1250] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1250] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79c0) = 0 [pid 1250] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1215] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1214] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1215] <... ioctl resumed>, 0x7fff6bbc79e0) = 0 [pid 1214] <... ioctl resumed>, 0x7fff6bbc79e0) = 0 [pid 1215] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1214] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1215] <... ioctl resumed>, 0x7fff6bbc69d0) = 28 [pid 1214] <... ioctl resumed>, 0x7fff6bbc69d0) = 28 [pid 1248] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [ 57.449573][ T20] cdc_ncm 3-1:1.0: setting tx_max = 184 [ 57.458604][ T20] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 57.470733][ T20] usb 3-1: USB disconnect, device number 14 [ 57.478921][ T20] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [ 57.489559][ T39] usb 1-1: new high-speed USB device number 15 using dummy_hcd [pid 1248] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff6bbc69b0) = 18 [pid 1248] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1190] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79e0) = 0 [pid 1190] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff6bbc69d0) = 26 [ 57.629680][ T310] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 57.636498][ T310] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 57.643932][ T310] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 1215] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1214] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1215] <... ioctl resumed>, 0x7fff6bbc79e0) = 0 [pid 1214] <... ioctl resumed>, 0x7fff6bbc79e0) = 0 [pid 1214] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d85980c) = 10 [pid 1214] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1215] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d85980c) = 10 [pid 1214] <... ioctl resumed>, 0x7f965d85981c) = -1 EINVAL (Invalid argument) [pid 1215] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1214] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1215] <... ioctl resumed>, 0x7f965d85981c) = -1 EINVAL (Invalid argument) [pid 1215] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff6bbc69d0) = 0 [pid 1214] <... ioctl resumed>, 0x7fff6bbc69d0) = 0 [pid 1248] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [ 57.700852][ T1214] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 57.708065][ T1215] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 1248] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff6bbc69b0) = 18 [pid 1248] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79c0) = 0 [pid 1248] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff6bbc69b0) = 9 [pid 1248] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79c0) = 0 [pid 1248] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1190] exit_group(0) = ? [pid 1190] +++ exited with 0 +++ [pid 301] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1190, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 301] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 301] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555590e650) = 1278 ./strace-static-x86_64: Process 1278 attached [pid 1278] set_robust_list(0x55555590e660, 24) = 0 [pid 1278] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1278] setpgid(0, 0) = 0 [pid 1278] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1278] write(3, "1000", 4) = 4 [pid 1278] close(3) = 0 [pid 1278] write(1, "executing program\n", 18executing program ) = 18 [pid 1278] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1278] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff6bbc79c0) = 0 [pid 1278] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1278] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79c0) = 0 [pid 1278] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1248] <... ioctl resumed>, 0x7fff6bbc69b0) = 92 [ 57.839901][ T310] cdc_ncm 5-1:1.0: setting tx_max = 184 [ 57.846731][ T310] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 57.856747][ T39] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 57.859548][ T20] usb 3-1: new high-speed USB device number 15 using dummy_hcd [ 57.869499][ T310] usb 5-1: USB disconnect, device number 14 [pid 1248] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1250] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 1250] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1215] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79e0) = 0 [pid 1214] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1215] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1214] <... ioctl resumed>, 0x7fff6bbc79e0) = 0 [pid 1214] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1250] <... ioctl resumed>, 0x7fff6bbc69b0) = 18 [ 57.880590][ T39] usb 1-1: config 1 interface 1 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 8 [ 57.899020][ T310] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [ 57.909505][ T39] usb 1-1: too many endpoints for config 1 interface 1 altsetting 1: 34, using maximum allowed: 30 [ 57.920397][ T39] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 14385, setting to 1024 [pid 1250] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1215] <... ioctl resumed>, 0x7fff6bbc69d0) = 26 [pid 1214] <... ioctl resumed>, 0x7fff6bbc69d0) = 26 [ 57.932975][ T39] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [ 57.942914][ T304] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 57.949742][ T26] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 57.955986][ T26] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 57.963441][ T39] usb 1-1: config 1 interface 1 altsetting 1 has 2 endpoint descriptors, different from the interface descriptor's value: 34 [pid 1248] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 1248] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff6bbc69b0) = 4 [ 57.983823][ T304] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 57.991090][ T26] cdc_ncm 4-1:1.0: setting rx_max = 2048 [ 57.996564][ T304] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 1248] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79c0) = 0 [pid 1248] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff6bbc69b0) = 8 [pid 1248] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79c0) = 0 [pid 1248] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff6bbc69b0) = 8 [pid 1248] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79c0) = 0 [pid 1248] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1215] exit_group(0) = ? [pid 1215] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1215, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 300] restart_syscall(<... resuming interrupted clone ...> [pid 1214] exit_group(0) = ? [pid 1214] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1214, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 296] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555590e650) = 1306 ./strace-static-x86_64: Process 1306 attached [pid 1306] set_robust_list(0x55555590e660, 24) = 0 [pid 1306] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1306] setpgid(0, 0) = 0 [pid 300] <... restart_syscall resumed>) = 0 [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 1306] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 300] <... clone resumed>, child_tidptr=0x55555590e650) = 1307 [pid 1306] <... openat resumed>) = 3 [pid 1306] write(3, "1000", 4) = 4 [pid 1306] close(3) = 0 [pid 1306] write(1, "executing program\n", 18executing program ) = 18 [pid 1306] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1306] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff6bbc79c0) = 0 [pid 1306] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1306] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79c0) = 0 [pid 1306] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 1307 attached [pid 1307] set_robust_list(0x55555590e660, 24) = 0 [pid 1307] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1307] setpgid(0, 0) = 0 [pid 1307] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1307] write(3, "1000", 4) = 4 [pid 1307] close(3) = 0 [pid 1307] write(1, "executing program\n", 18executing program ) = 18 [pid 1307] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1307] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff6bbc79c0) = 0 [pid 1307] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1307] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79c0) = 0 [pid 1307] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1248] <... ioctl resumed>, 0x7fff6bbc69b0) = 8 [pid 1248] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1250] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [ 58.150134][ T26] cdc_ncm 4-1:1.0: setting tx_max = 184 [ 58.157787][ T26] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 58.167985][ T304] cdc_ncm 2-1:1.0: setting tx_max = 184 [ 58.173463][ T39] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 58.185638][ T304] cdc_ncm 2-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [pid 1250] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff6bbc69b0) = 18 [pid 1250] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79c0) = 0 [pid 1250] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff6bbc69b0) = 9 [ 58.196142][ T26] usb 4-1: USB disconnect, device number 14 [ 58.201914][ T39] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 58.210451][ T26] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [ 58.218675][ T39] usb 1-1: Product: syz [ 58.226051][ T39] usb 1-1: Manufacturer: syz [ 58.231564][ T39] usb 1-1: SerialNumber: syz [ 58.236434][ T304] usb 2-1: USB disconnect, device number 14 [pid 1250] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79c0) = 0 [pid 1250] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1248] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 1248] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1248] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1248] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d8593ec) = 0 [ 58.242976][ T304] cdc_ncm 2-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 1248] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1250] <... ioctl resumed>, 0x7fff6bbc69b0) = 92 [pid 1248] <... ioctl resumed>, 0x7fff6bbc69b0) = 0 [ 58.289583][ T20] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 58.301528][ T20] usb 3-1: config 1 interface 1 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 8 [ 58.314639][ T20] usb 3-1: too many endpoints for config 1 interface 1 altsetting 1: 34, using maximum allowed: 30 [ 58.329514][ T310] usb 5-1: new high-speed USB device number 15 using dummy_hcd [pid 1250] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1278] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 1278] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff6bbc69b0) = 18 [pid 1250] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 1278] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1250] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff6bbc69b0) = 4 [ 58.337101][ T20] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 14385, setting to 1024 [ 58.348203][ T20] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [ 58.358810][ T20] usb 3-1: config 1 interface 1 altsetting 1 has 2 endpoint descriptors, different from the interface descriptor's value: 34 [pid 1250] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79c0) = 0 [pid 1250] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff6bbc69b0) = 8 [pid 1250] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79c0) = 0 [pid 1250] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff6bbc69b0) = 8 [pid 1250] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1248] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79e0) = 0 [pid 1248] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1248] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d85980c) = 10 [pid 1248] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d85981c) = -1 EINVAL (Invalid argument) [pid 1248] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff6bbc69d0) = 0 [pid 1250] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 1250] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff6bbc69b0) = 8 [ 58.501155][ T1248] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 1250] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79c0) = 0 [pid 1250] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1250] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1250] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d8593ec) = 0 [pid 1250] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1278] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 1278] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1250] <... ioctl resumed>, 0x7fff6bbc69b0) = 0 [ 58.549644][ T20] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 58.558618][ T20] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 58.566359][ T20] usb 3-1: Product: syz [ 58.570413][ T20] usb 3-1: Manufacturer: syz [ 58.574825][ T20] usb 3-1: SerialNumber: syz [pid 1278] <... ioctl resumed>, 0x7fff6bbc69b0) = 18 [pid 1278] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1307] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 1307] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1278] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 1278] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1307] <... ioctl resumed>, 0x7fff6bbc69b0) = 18 [pid 1307] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1278] <... ioctl resumed>, 0x7fff6bbc69b0) = 9 [ 58.619607][ T26] usb 4-1: new high-speed USB device number 15 using dummy_hcd [pid 1278] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1306] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 1278] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 1306] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1278] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1306] <... ioctl resumed>, 0x7fff6bbc69b0) = 18 [pid 1278] <... ioctl resumed>, 0x7fff6bbc69b0) = 92 [pid 1306] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1248] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79e0) = 0 [pid 1248] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1248] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1248] ioctl(3, USB_RAW_IOCTL_EP0_READ [ 58.669589][ T304] usb 2-1: new high-speed USB device number 15 using dummy_hcd [pid 1278] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1248] <... ioctl resumed>, 0x7fff6bbc69d0) = 0 [ 58.709639][ T310] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 58.720423][ T310] usb 5-1: config 1 interface 1 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 8 [ 58.733385][ T310] usb 5-1: too many endpoints for config 1 interface 1 altsetting 1: 34, using maximum allowed: 30 [ 58.743993][ T310] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 14385, setting to 1024 [ 58.754964][ T310] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [pid 1278] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 1278] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff6bbc69b0) = 4 [pid 1278] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1250] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79e0) = 0 [pid 1250] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1250] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d85980c) = 10 [ 58.764665][ T310] usb 5-1: config 1 interface 1 altsetting 1 has 2 endpoint descriptors, different from the interface descriptor's value: 34 [pid 1250] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d85981c) = -1 EINVAL (Invalid argument) [pid 1250] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1278] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 1250] <... ioctl resumed>, 0x7fff6bbc69d0) = 0 [pid 1278] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff6bbc69b0) = 8 [pid 1278] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79c0) = 0 [pid 1278] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1307] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [ 58.820785][ T1250] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 1307] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1278] <... ioctl resumed>, 0x7fff6bbc69b0) = 8 [pid 1278] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1307] <... ioctl resumed>, 0x7fff6bbc69b0) = 18 [pid 1307] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1278] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 1278] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1307] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 1307] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1278] <... ioctl resumed>, 0x7fff6bbc69b0) = 8 [pid 1278] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1248] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79e0) = 0 [pid 1248] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1307] <... ioctl resumed>, 0x7fff6bbc69b0) = 9 [pid 1306] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 1306] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1307] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1248] <... ioctl resumed>, 0x7fff6bbc69d0) = 28 [pid 1307] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 1306] <... ioctl resumed>, 0x7fff6bbc69b0) = 18 [pid 1307] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1306] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1307] <... ioctl resumed>, 0x7fff6bbc69b0) = 92 [pid 1306] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 1278] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 1306] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1278] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1278] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1278] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d8593ec) = 0 [pid 1278] ioctl(3, USB_RAW_IOCTL_EP0_READ [ 58.929732][ T310] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 58.938672][ T310] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 58.946645][ T310] usb 5-1: Product: syz [ 58.950788][ T310] usb 5-1: Manufacturer: syz [ 58.955211][ T310] usb 5-1: SerialNumber: syz [pid 1307] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1306] <... ioctl resumed>, 0x7fff6bbc69b0) = 9 [pid 1278] <... ioctl resumed>, 0x7fff6bbc69b0) = 0 [pid 1306] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79c0) = 0 [ 58.979657][ T26] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 58.990644][ T26] usb 4-1: config 1 interface 1 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 8 [ 59.004166][ T26] usb 4-1: too many endpoints for config 1 interface 1 altsetting 1: 34, using maximum allowed: 30 [ 59.014910][ T26] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 14385, setting to 1024 [pid 1306] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1250] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79e0) = 0 [pid 1250] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1250] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1250] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff6bbc69d0) = 0 [pid 1306] <... ioctl resumed>, 0x7fff6bbc69b0) = 92 [ 59.026130][ T26] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [ 59.035849][ T26] usb 4-1: config 1 interface 1 altsetting 1 has 2 endpoint descriptors, different from the interface descriptor's value: 34 [ 59.049063][ T304] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 59.059804][ T304] usb 2-1: config 1 interface 1 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 8 [pid 1306] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1307] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 1307] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff6bbc69b0) = 4 [pid 1307] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79c0) = 0 [pid 1307] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1306] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 1306] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1307] <... ioctl resumed>, 0x7fff6bbc69b0) = 8 [pid 1307] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1306] <... ioctl resumed>, 0x7fff6bbc69b0) = 4 [pid 1306] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1248] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79e0) = 0 [pid 1248] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d85980c) = 10 [ 59.072445][ T304] usb 2-1: too many endpoints for config 1 interface 1 altsetting 1: 34, using maximum allowed: 30 [ 59.082977][ T304] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 14385, setting to 1024 [ 59.093799][ T304] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [ 59.103587][ T304] usb 2-1: config 1 interface 1 altsetting 1 has 2 endpoint descriptors, different from the interface descriptor's value: 34 [pid 1248] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d85981c) = -1 EINVAL (Invalid argument) [pid 1248] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1307] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 1248] <... ioctl resumed>, 0x7fff6bbc69d0) = 0 [pid 1307] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1306] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 1306] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1307] <... ioctl resumed>, 0x7fff6bbc69b0) = 8 [pid 1307] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1306] <... ioctl resumed>, 0x7fff6bbc69b0) = 8 [pid 1306] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1307] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 1307] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1278] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79e0) = 0 [pid 1278] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1278] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d85980c) = 10 [ 59.151711][ T1248] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 1278] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1306] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 1278] <... ioctl resumed>, 0x7f965d85981c) = -1 EINVAL (Invalid argument) [pid 1306] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1278] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1307] <... ioctl resumed>, 0x7fff6bbc69b0) = 8 [pid 1278] <... ioctl resumed>, 0x7fff6bbc69d0) = 0 [pid 1307] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1306] <... ioctl resumed>, 0x7fff6bbc69b0) = 8 [pid 1306] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1250] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79e0) = 0 [pid 1250] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1306] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 1250] <... ioctl resumed>, 0x7fff6bbc69d0) = 28 [pid 1306] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1307] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 1306] <... ioctl resumed>, 0x7fff6bbc69b0) = 8 [pid 1307] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 1306] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1307] <... ioctl resumed>, 0) = 0 [pid 1307] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1307] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d8593ec) = 0 [ 59.205583][ T1278] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 59.219686][ T26] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 59.228619][ T26] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 59.236516][ T26] usb 4-1: Product: syz [ 59.240553][ T26] usb 4-1: Manufacturer: syz [ 59.244916][ T26] usb 4-1: SerialNumber: syz [pid 1307] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff6bbc69b0) = 0 [pid 1306] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 1306] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1306] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1306] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d8593ec) = 0 [pid 1306] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff6bbc69b0) = 0 [ 59.269642][ T304] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 59.278536][ T304] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 59.286372][ T304] usb 2-1: Product: syz [ 59.290798][ T304] usb 2-1: Manufacturer: syz [ 59.295217][ T304] usb 2-1: SerialNumber: syz [pid 1248] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79e0) = 0 [pid 1248] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff6bbc69d0) = 26 [pid 1278] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79e0) = 0 [pid 1278] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1278] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1278] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff6bbc69d0) = 0 [ 59.379600][ T39] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 59.386171][ T39] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 59.393448][ T39] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 1250] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79e0) = 0 [pid 1250] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d85980c) = 10 [pid 1250] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d85981c) = -1 EINVAL (Invalid argument) [pid 1250] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff6bbc69d0) = 0 [pid 1307] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79e0) = 0 [pid 1307] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1307] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d85980c) = 10 [ 59.450560][ T1250] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 1307] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d85981c) = -1 EINVAL (Invalid argument) [pid 1307] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff6bbc69d0) = 0 [pid 1306] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79e0) = 0 [pid 1306] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1306] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d85980c) = 10 [ 59.491589][ T1307] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 1306] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d85981c) = -1 EINVAL (Invalid argument) [pid 1306] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff6bbc69d0) = 0 [pid 1248] exit_group(0) = ? [pid 1248] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1248, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] restart_syscall(<... resuming interrupted clone ...>) = 0 [ 59.540796][ T1306] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555590e650) = 1337 ./strace-static-x86_64: Process 1337 attached [pid 1337] set_robust_list(0x55555590e660, 24) = 0 [pid 1337] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1337] setpgid(0, 0) = 0 [pid 1337] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1337] write(3, "1000", 4) = 4 [pid 1337] close(3) = 0 [pid 1337] write(1, "executing program\n", 18executing program ) = 18 [pid 1337] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1337] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff6bbc79c0) = 0 [pid 1337] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1337] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79c0) = 0 [pid 1337] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1278] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79e0) = 0 [pid 1278] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff6bbc69d0) = 28 [pid 1250] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79e0) = 0 [ 59.589549][ T39] cdc_ncm 1-1:1.0: setting tx_max = 184 [ 59.598305][ T39] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 59.610060][ T39] usb 1-1: USB disconnect, device number 15 [ 59.617551][ T39] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 1250] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff6bbc69d0) = 26 [pid 1307] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79e0) = 0 [pid 1307] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1307] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1307] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff6bbc69d0) = 0 [ 59.679601][ T20] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 59.686191][ T20] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 59.694526][ T20] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 1306] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79e0) = 0 [pid 1306] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1306] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1306] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff6bbc69d0) = 0 [pid 1278] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79e0) = 0 [pid 1278] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d85980c) = 10 [pid 1278] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d85981c) = -1 EINVAL (Invalid argument) [pid 1278] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff6bbc69d0) = 0 [pid 1250] exit_group(0) = ? [pid 1250] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1250, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555590e650) = 1365 ./strace-static-x86_64: Process 1365 attached [pid 1365] set_robust_list(0x55555590e660, 24) = 0 [pid 1365] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1365] setpgid(0, 0) = 0 [pid 1365] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 executing program [pid 1365] write(3, "1000", 4) = 4 [pid 1365] close(3) = 0 [pid 1365] write(1, "executing program\n", 18) = 18 [pid 1365] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1365] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff6bbc79c0) = 0 [pid 1365] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1365] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79c0) = 0 [ 59.860760][ T1278] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 59.889578][ T20] cdc_ncm 3-1:1.0: setting tx_max = 184 [ 59.896820][ T20] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [pid 1365] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1307] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79e0) = 0 [pid 1307] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff6bbc69d0) = 28 [ 59.908224][ T20] usb 3-1: USB disconnect, device number 15 [ 59.914611][ T20] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 1306] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79e0) = 0 [pid 1306] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff6bbc69d0) = 28 [pid 1337] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 1337] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff6bbc69b0) = 18 [ 59.989572][ T39] usb 1-1: new high-speed USB device number 16 using dummy_hcd [pid 1337] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1278] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79e0) = 0 [pid 1278] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff6bbc69d0) = 26 [pid 1307] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79e0) = 0 [pid 1307] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d85980c) = 10 [ 60.099628][ T310] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 60.105874][ T310] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 60.113496][ T310] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 1307] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d85981c) = -1 EINVAL (Invalid argument) [pid 1307] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff6bbc69d0) = 0 [pid 1306] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79e0) = 0 [pid 1306] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d85980c) = 10 [ 60.150341][ T1307] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 1306] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d85981c) = -1 EINVAL (Invalid argument) [pid 1306] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff6bbc69d0) = 0 [pid 1337] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [ 60.200501][ T1306] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 1337] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff6bbc69b0) = 18 [pid 1337] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79c0) = 0 [pid 1337] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1278] exit_group(0) = ? [pid 1278] +++ exited with 0 +++ [pid 301] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1278, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 301] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555590e650) = 1394 ./strace-static-x86_64: Process 1394 attached [pid 1394] set_robust_list(0x55555590e660, 24) = 0 [pid 1394] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1394] setpgid(0, 0) = 0 [pid 1394] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1394] write(3, "1000", 4) = 4 [pid 1394] close(3executing program ) = 0 [pid 1394] write(1, "executing program\n", 18) = 18 [pid 1394] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1394] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff6bbc79c0) = 0 [pid 1394] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1394] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79c0) = 0 [pid 1394] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1337] <... ioctl resumed>, 0x7fff6bbc69b0) = 9 [pid 1337] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79c0) = 0 [pid 1337] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff6bbc69b0) = 92 [pid 1337] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1365] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [ 60.309569][ T310] cdc_ncm 5-1:1.0: setting tx_max = 184 [ 60.316743][ T310] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 60.330229][ T20] usb 3-1: new high-speed USB device number 16 using dummy_hcd [ 60.330588][ T310] usb 5-1: USB disconnect, device number 15 [ 60.344162][ T310] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 1365] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1307] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79e0) = 0 [pid 1307] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1365] <... ioctl resumed>, 0x7fff6bbc69b0) = 18 [pid 1365] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1307] <... ioctl resumed>, 0x7fff6bbc69d0) = 26 [ 60.352613][ T39] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 60.364553][ T39] usb 1-1: config 1 interface 1 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 8 [ 60.377428][ T39] usb 1-1: too many endpoints for config 1 interface 1 altsetting 1: 34, using maximum allowed: 30 [ 60.387893][ T39] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 14385, setting to 1024 [ 60.398797][ T26] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 1306] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79e0) = 0 [pid 1306] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff6bbc69d0) = 26 [ 60.405087][ T39] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [ 60.415850][ T26] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 60.423316][ T26] cdc_ncm 4-1:1.0: setting rx_max = 2048 [ 60.429205][ T39] usb 1-1: config 1 interface 1 altsetting 1 has 2 endpoint descriptors, different from the interface descriptor's value: 34 [ 60.442085][ T304] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 60.448478][ T304] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [pid 1337] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 1337] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff6bbc69b0) = 4 [ 60.455767][ T304] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 1337] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79c0) = 0 [pid 1337] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff6bbc69b0) = 8 [pid 1337] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79c0) = 0 [pid 1337] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff6bbc69b0) = 8 [pid 1337] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79c0) = 0 [pid 1337] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1307] exit_group(0) = ? [pid 1307] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1307, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 1395 attached [pid 1395] set_robust_list(0x55555590e660, 24 [pid 300] <... clone resumed>, child_tidptr=0x55555590e650) = 1395 [pid 1395] <... set_robust_list resumed>) = 0 [pid 1395] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1395] setpgid(0, 0) = 0 [pid 1395] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1395] write(3, "1000", 4) = 4 [pid 1395] close(3) = 0 executing program [pid 1395] write(1, "executing program\n", 18) = 18 [pid 1395] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1395] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff6bbc79c0) = 0 [pid 1395] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1395] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79c0) = 0 [pid 1395] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1365] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 1337] <... ioctl resumed>, 0x7fff6bbc69b0) = 8 [pid 1365] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1337] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1365] <... ioctl resumed>, 0x7fff6bbc69b0) = 18 [pid 1365] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1306] exit_group(0) = ? [pid 1306] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1306, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555590e650) = 1396 ./strace-static-x86_64: Process 1396 attached [pid 1396] set_robust_list(0x55555590e660, 24) = 0 [pid 1396] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1396] setpgid(0, 0) = 0 [pid 1396] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1396] write(3, "1000", 4) = 4 [pid 1396] close(3) = 0 [pid 1396] write(1, "executing program\n", 18executing program ) = 18 [pid 1396] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1396] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff6bbc79c0) = 0 [pid 1396] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1396] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79c0) = 0 [ 60.609579][ T39] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 60.618514][ T39] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 60.626533][ T26] cdc_ncm 4-1:1.0: setting tx_max = 184 [ 60.633268][ T26] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 60.643624][ T39] usb 1-1: Product: syz [ 60.647606][ T39] usb 1-1: Manufacturer: syz [ 60.652312][ T39] usb 1-1: SerialNumber: syz [pid 1396] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1365] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 1365] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff6bbc69b0) = 9 [pid 1365] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79c0) = 0 [pid 1365] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1337] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 1337] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [ 60.659631][ T304] cdc_ncm 2-1:1.0: setting tx_max = 184 [ 60.668580][ T304] cdc_ncm 2-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 60.679697][ T26] usb 4-1: USB disconnect, device number 15 [ 60.685685][ T26] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 1337] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1337] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d8593ec) = 0 [pid 1337] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1365] <... ioctl resumed>, 0x7fff6bbc69b0) = 92 [pid 1337] <... ioctl resumed>, 0x7fff6bbc69b0) = 0 [ 60.709957][ T304] usb 2-1: USB disconnect, device number 15 [ 60.715975][ T304] cdc_ncm 2-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [ 60.729617][ T20] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 60.742617][ T20] usb 3-1: config 1 interface 1 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 8 [pid 1365] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79c0) = 0 [pid 1394] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 1365] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1394] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff6bbc69b0) = 18 [ 60.755511][ T20] usb 3-1: too many endpoints for config 1 interface 1 altsetting 1: 34, using maximum allowed: 30 [ 60.766241][ T20] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 14385, setting to 1024 [ 60.777287][ T20] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [ 60.779565][ T310] usb 5-1: new high-speed USB device number 16 using dummy_hcd [ 60.794535][ T20] usb 3-1: config 1 interface 1 altsetting 1 has 2 endpoint descriptors, different from the interface descriptor's value: 34 [pid 1394] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1365] <... ioctl resumed>, 0x7fff6bbc69b0) = 4 [pid 1365] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79c0) = 0 [pid 1365] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff6bbc69b0) = 8 [pid 1365] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79c0) = 0 [pid 1365] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff6bbc69b0) = 8 [pid 1365] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1337] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79e0) = 0 [pid 1337] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1337] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d85980c) = 10 [pid 1337] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d85981c) = -1 EINVAL (Invalid argument) [pid 1337] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff6bbc69d0) = 0 [pid 1365] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 1365] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff6bbc69b0) = 8 [ 60.940365][ T1337] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 60.979736][ T20] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 1365] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79c0) = 0 [pid 1365] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1365] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1365] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d8593ec) = 0 [pid 1365] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff6bbc69b0) = 0 [ 60.988725][ T20] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 60.996989][ T20] usb 3-1: Product: syz [ 61.001206][ T20] usb 3-1: Manufacturer: syz [ 61.005597][ T20] usb 3-1: SerialNumber: syz [pid 1394] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 1394] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff6bbc69b0) = 18 [pid 1394] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79c0) = 0 [pid 1394] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff6bbc69b0) = 9 [pid 1394] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1395] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 1395] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1394] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 1394] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1395] <... ioctl resumed>, 0x7fff6bbc69b0) = 18 [pid 1395] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1337] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79e0) = 0 [pid 1337] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1337] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1337] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1394] <... ioctl resumed>, 0x7fff6bbc69b0) = 92 [ 61.109576][ T26] usb 4-1: new high-speed USB device number 16 using dummy_hcd [ 61.149601][ T304] usb 2-1: new high-speed USB device number 16 using dummy_hcd [pid 1394] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1396] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 1396] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1337] <... ioctl resumed>, 0x7fff6bbc69d0) = 0 [pid 1396] <... ioctl resumed>, 0x7fff6bbc69b0) = 18 [ 61.159708][ T310] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 61.170593][ T310] usb 5-1: config 1 interface 1 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 8 [ 61.183327][ T310] usb 5-1: too many endpoints for config 1 interface 1 altsetting 1: 34, using maximum allowed: 30 [ 61.194066][ T310] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 14385, setting to 1024 [pid 1396] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1394] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 1394] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1365] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79e0) = 0 [pid 1365] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1365] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d85980c) = 10 [ 61.204964][ T310] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [ 61.214686][ T310] usb 5-1: config 1 interface 1 altsetting 1 has 2 endpoint descriptors, different from the interface descriptor's value: 34 [pid 1365] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d85981c) = -1 EINVAL (Invalid argument) [pid 1365] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1394] <... ioctl resumed>, 0x7fff6bbc69b0) = 4 [pid 1365] <... ioctl resumed>, 0x7fff6bbc69d0) = 0 [pid 1394] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79c0) = 0 [pid 1394] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff6bbc69b0) = 8 [ 61.250464][ T1365] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 1394] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79c0) = 0 [pid 1394] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff6bbc69b0) = 8 [pid 1394] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79c0) = 0 [pid 1394] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1395] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 1395] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1337] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79e0) = 0 [pid 1337] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1394] <... ioctl resumed>, 0x7fff6bbc69b0) = 8 [pid 1394] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1395] <... ioctl resumed>, 0x7fff6bbc69b0) = 18 [pid 1337] <... ioctl resumed>, 0x7fff6bbc69d0) = 28 [pid 1395] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1396] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 1395] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 1396] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1395] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1396] <... ioctl resumed>, 0x7fff6bbc69b0) = 18 [pid 1395] <... ioctl resumed>, 0x7fff6bbc69b0) = 9 [pid 1394] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 1396] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1395] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1394] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1394] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1394] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d8593ec) = 0 [pid 1394] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1396] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 1394] <... ioctl resumed>, 0x7fff6bbc69b0) = 0 [pid 1396] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1395] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 1395] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1365] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79e0) = 0 [ 61.379584][ T310] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 61.388678][ T310] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 61.396775][ T310] usb 5-1: Product: syz [ 61.400786][ T310] usb 5-1: Manufacturer: syz [ 61.405180][ T310] usb 5-1: SerialNumber: syz [pid 1365] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1365] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1365] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1396] <... ioctl resumed>, 0x7fff6bbc69b0) = 9 [pid 1395] <... ioctl resumed>, 0x7fff6bbc69b0) = 92 [pid 1396] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1395] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1365] <... ioctl resumed>, 0x7fff6bbc69d0) = 0 [pid 1396] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [ 61.469640][ T26] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 61.480808][ T26] usb 4-1: config 1 interface 1 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 8 [ 61.493887][ T26] usb 4-1: too many endpoints for config 1 interface 1 altsetting 1: 34, using maximum allowed: 30 [ 61.504463][ T26] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 14385, setting to 1024 [pid 1396] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff6bbc69b0) = 92 [ 61.515265][ T26] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [ 61.525441][ T304] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 61.536075][ T26] usb 4-1: config 1 interface 1 altsetting 1 has 2 endpoint descriptors, different from the interface descriptor's value: 34 [ 61.548837][ T304] usb 2-1: config 1 interface 1 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 8 [pid 1396] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1395] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 1395] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1337] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79e0) = 0 [pid 1337] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d85980c) = 10 [pid 1337] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1395] <... ioctl resumed>, 0x7fff6bbc69b0) = 4 [pid 1395] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1337] <... ioctl resumed>, 0x7f965d85981c) = -1 EINVAL (Invalid argument) [pid 1337] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1396] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 1395] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 1395] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1337] <... ioctl resumed>, 0x7fff6bbc69d0) = 0 [pid 1396] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff6bbc69b0) = 4 [pid 1395] <... ioctl resumed>, 0x7fff6bbc69b0) = 8 [pid 1396] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1395] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1394] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79e0) = 0 [pid 1394] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1394] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d85980c) = 10 [ 61.561510][ T304] usb 2-1: too many endpoints for config 1 interface 1 altsetting 1: 34, using maximum allowed: 30 [ 61.571982][ T304] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 14385, setting to 1024 [ 61.582930][ T304] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [ 61.592868][ T304] usb 2-1: config 1 interface 1 altsetting 1 has 2 endpoint descriptors, different from the interface descriptor's value: 34 [ 61.599052][ T1337] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 1394] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d85981c) = -1 EINVAL (Invalid argument) [pid 1394] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1396] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 1394] <... ioctl resumed>, 0x7fff6bbc69d0) = 0 [pid 1396] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1395] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 1395] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1396] <... ioctl resumed>, 0x7fff6bbc69b0) = 8 [pid 1395] <... ioctl resumed>, 0x7fff6bbc69b0) = 8 [pid 1395] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1396] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1365] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79e0) = 0 [pid 1365] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1396] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 1395] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 1396] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1395] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1365] <... ioctl resumed>, 0x7fff6bbc69d0) = 28 [ 61.650564][ T1394] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 1395] <... ioctl resumed>, 0x7fff6bbc69b0) = 8 [pid 1395] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1396] <... ioctl resumed>, 0x7fff6bbc69b0) = 8 [pid 1396] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79c0) = 0 [pid 1396] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff6bbc69b0) = 8 [ 61.719631][ T26] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 61.728615][ T26] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 61.736597][ T26] usb 4-1: Product: syz [ 61.740578][ T26] usb 4-1: Manufacturer: syz [ 61.744963][ T26] usb 4-1: SerialNumber: syz [ 61.759564][ T304] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 1396] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1395] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 1395] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1395] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1395] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d8593ec) = 0 [pid 1395] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff6bbc69b0) = 0 [pid 1396] <... ioctl resumed>, 0x7fff6bbc79c0) = 0 [pid 1396] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1396] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1396] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d8593ec) = 0 [pid 1396] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1337] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79e0) = 0 [pid 1337] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1396] <... ioctl resumed>, 0x7fff6bbc69b0) = 0 [ 61.768641][ T304] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 61.776565][ T304] usb 2-1: Product: syz [ 61.780594][ T304] usb 2-1: Manufacturer: syz [ 61.785008][ T304] usb 2-1: SerialNumber: syz [pid 1337] <... ioctl resumed>, 0x7fff6bbc69d0) = 26 [pid 1394] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79e0) = 0 [pid 1394] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1394] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1394] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff6bbc69d0) = 0 [ 61.839609][ T39] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 61.846063][ T39] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 61.853310][ T39] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 1365] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79e0) = 0 [pid 1365] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d85980c) = 10 [pid 1365] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d85981c) = -1 EINVAL (Invalid argument) [pid 1365] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff6bbc69d0) = 0 [ 61.910464][ T1365] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 1395] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79e0) = 0 [pid 1395] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1395] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d85980c) = 10 [pid 1395] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d85981c) = -1 EINVAL (Invalid argument) [pid 1395] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff6bbc69d0) = 0 [pid 1396] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79e0) = 0 [pid 1396] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1396] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d85980c) = 10 [ 61.991221][ T1395] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 1396] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d85981c) = -1 EINVAL (Invalid argument) [pid 1396] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1337] exit_group(0) = ? [pid 1337] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1337, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] restart_syscall(<... resuming interrupted clone ...> [pid 1396] <... ioctl resumed>, 0x7fff6bbc69d0) = 0 [pid 295] <... restart_syscall resumed>) = 0 [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555590e650) = 1425 ./strace-static-x86_64: Process 1425 attached [pid 1425] set_robust_list(0x55555590e660, 24) = 0 [pid 1425] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1425] setpgid(0, 0) = 0 [pid 1425] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1425] write(3, "1000", 4) = 4 [pid 1425] close(3) = 0 [pid 1425] write(1, "executing program\n", 18executing program ) = 18 [pid 1425] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1425] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff6bbc79c0) = 0 [pid 1425] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1425] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79c0) = 0 [ 62.031959][ T1396] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 62.049626][ T39] cdc_ncm 1-1:1.0: setting tx_max = 184 [ 62.057455][ T39] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 62.069259][ T39] usb 1-1: USB disconnect, device number 16 [pid 1425] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1394] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79e0) = 0 [pid 1394] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff6bbc69d0) = 28 [pid 1365] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79e0) = 0 [ 62.075626][ T39] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 1365] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff6bbc69d0) = 26 [ 62.139559][ T20] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 62.145927][ T20] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 62.154048][ T20] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 1395] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79e0) = 0 [pid 1395] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1395] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1395] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff6bbc69d0) = 0 [pid 1396] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79e0) = 0 [pid 1396] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1396] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1396] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff6bbc69d0) = 0 [pid 1394] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff6bbc79e0) = 0 [pid 1394] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d85980c) = 10 [pid 1394] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f965d85981c) = -1 EINVAL (Invalid argument) [pid 1394] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff6bbc69d0) = 0