./strace-static-x86_64 -e \!wait4,clock_nanosleep,nanosleep -s 100 -x -f ./syz-executor142586043 <...> Warning: Permanently added '10.128.0.89' (ED25519) to the list of known hosts. execve("./syz-executor142586043", ["./syz-executor142586043"], 0x7fff6d4fc990 /* 10 vars */) = 0 brk(NULL) = 0x555560197000 brk(0x555560197d00) = 0x555560197d00 arch_prctl(ARCH_SET_FS, 0x555560197380) = 0 set_tid_address(0x555560197650) = 289 set_robust_list(0x555560197660, 24) = 0 rseq(0x555560197ca0, 0x20, 0, 0x53053053) = -1 ENOSYS (Function not implemented) prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 readlink("/proc/self/exe", "/root/syz-executor142586043", 4096) = 27 getrandom("\x8e\x9a\x5e\x62\xea\x3b\xda\xc4", 8, GRND_NONBLOCK) = 8 brk(NULL) = 0x555560197d00 brk(0x5555601b8d00) = 0x5555601b8d00 brk(0x5555601b9000) = 0x5555601b9000 mprotect(0x7f21853c8000, 16384, PROT_READ) = 0 mmap(0x1ffffffff000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x1ffffffff000 mmap(0x200000000000, 16777216, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x200000000000 mmap(0x200001000000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x200001000000 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555560197650) = 290 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555560197650) = 291 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555560197650) = 292 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555560197650) = 293 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555560197650) = 294 ./strace-static-x86_64: Process 294 attached [pid 294] set_robust_list(0x555560197660, 24) = 0 [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555560197650) = 295 ./strace-static-x86_64: Process 295 attached [pid 295] set_robust_list(0x555560197660, 24) = 0 executing program [pid 295] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 295] setpgid(0, 0) = 0 [pid 295] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 295] write(3, "1000", 4) = 4 [pid 295] close(3) = 0 [pid 295] write(1, "executing program\n", 18) = 18 [pid 295] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 295] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffee87604f0) = 0 [pid 295] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 295] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee87604f0) = 0 [pid 295] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 290 attached [pid 290] set_robust_list(0x555560197660, 24) = 0 [pid 290] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555560197650) = 296 ./strace-static-x86_64: Process 291 attached [pid 291] set_robust_list(0x555560197660, 24) = 0 [pid 291] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555560197650) = 297 ./strace-static-x86_64: Process 292 attached [pid 292] set_robust_list(0x555560197660, 24) = 0 [pid 292] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555560197650) = 298 ./strace-static-x86_64: Process 293 attached [pid 293] set_robust_list(0x555560197660, 24) = 0 [pid 293] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555560197650) = 300 ./strace-static-x86_64: Process 300 attached [pid 300] set_robust_list(0x555560197660, 24) = 0 [pid 300] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 300] setpgid(0, 0) = 0 [pid 300] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 300] write(3, "1000", 4) = 4 [pid 300] close(3) = 0 [pid 300] write(1, "executing program\n", 18executing program ) = 18 [pid 300] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 300] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffee87604f0) = 0 ./strace-static-x86_64: Process 296 attached [pid 300] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 296] set_robust_list(0x555560197660, 24) = 0 [pid 296] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 296] setpgid(0, 0) = 0 [pid 296] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 296] write(3, "1000", 4) = 4 [pid 296] close(3) = 0 [pid 296] write(1, "executing program\n", 18executing program ) = 18 [pid 296] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 296] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffee87604f0) = 0 [pid 296] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 296] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee87604f0) = 0 [pid 296] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 297 attached [pid 297] set_robust_list(0x555560197660, 24) = 0 [pid 297] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 297] setpgid(0, 0) = 0 [pid 297] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 297] write(3, "1000", 4) = 4 [pid 297] close(3executing program ) = 0 [pid 297] write(1, "executing program\n", 18) = 18 [pid 297] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 297] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffee87604f0) = 0 [pid 297] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 297] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee87604f0) = 0 [pid 297] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 298 attached [pid 298] set_robust_list(0x555560197660, 24) = 0 [pid 298] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 298] setpgid(0, 0) = 0 [pid 298] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 298] write(3, "1000", 4) = 4 executing program [pid 298] close(3) = 0 [pid 298] write(1, "executing program\n", 18) = 18 [pid 298] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 298] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffee87604f0) = 0 [pid 298] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 298] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee87604f0) = 0 [pid 298] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 300] <... ioctl resumed>, 0) = 0 [pid 300] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee87604f0) = 0 [ 215.179819][ T30] audit: type=1400 audit(1746931524.476:64): avc: denied { execmem } for pid=289 comm="syz-executor142" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 215.207380][ T30] audit: type=1400 audit(1746931524.486:65): avc: denied { read write } for pid=295 comm="syz-executor142" name="raw-gadget" dev="devtmpfs" ino=254 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 215.234096][ T30] audit: type=1400 audit(1746931524.486:66): avc: denied { open } for pid=295 comm="syz-executor142" path="/dev/raw-gadget" dev="devtmpfs" ino=254 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 215.258005][ T30] audit: type=1400 audit(1746931524.486:67): avc: denied { ioctl } for pid=295 comm="syz-executor142" path="/dev/raw-gadget" dev="devtmpfs" ino=254 ioctlcmd=0x5500 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [pid 300] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 295] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 295] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 296] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 295] <... ioctl resumed>, 0x7ffee875f4e0) = 18 [pid 296] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 295] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 297] <... ioctl resumed>, 0x7ffee87604f0) = 0 [ 215.467498][ T39] usb 5-1: new full-speed USB device number 2 using dummy_hcd [ 215.487590][ T26] usb 1-1: new full-speed USB device number 2 using dummy_hcd [ 215.497605][ T301] usb 2-1: new full-speed USB device number 2 using dummy_hcd [pid 297] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 296] <... ioctl resumed>, 0x7ffee875f4e0) = 18 [pid 296] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 297] <... ioctl resumed>, 0x7ffee875f4e0) = 18 [pid 297] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 298] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 300] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 298] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 300] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffee875f4e0) = 18 [pid 298] <... ioctl resumed>, 0x7ffee875f4e0) = 18 [pid 300] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 215.527522][ T302] usb 3-1: new full-speed USB device number 2 using dummy_hcd [ 215.535096][ T306] usb 4-1: new full-speed USB device number 2 using dummy_hcd [pid 298] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 295] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 295] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffee875f4e0) = 18 [pid 295] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 297] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 296] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 297] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 296] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 295] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 295] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 297] <... ioctl resumed>, 0x7ffee875f4e0) = 18 [pid 296] <... ioctl resumed>, 0x7ffee875f4e0) = 18 [pid 296] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 297] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 295] <... ioctl resumed>, 0x7ffee875f4e0) = 9 [pid 295] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 300] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 298] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 297] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 296] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 300] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 297] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 298] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 296] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 295] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 295] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 297] <... ioctl resumed>, 0x7ffee875f4e0) = 9 [pid 296] <... ioctl resumed>, 0x7ffee875f4e0) = 9 [pid 300] <... ioctl resumed>, 0x7ffee875f4e0) = 18 [pid 298] <... ioctl resumed>, 0x7ffee875f4e0) = 18 [pid 296] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 300] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 298] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 297] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 295] <... ioctl resumed>, 0x7ffee875f4e0) = 92 [pid 295] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 300] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 298] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 297] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 296] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 300] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 298] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 297] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 296] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 297] <... ioctl resumed>, 0x7ffee875f4e0) = 92 [pid 298] <... ioctl resumed>, 0x7ffee875f4e0) = 9 [pid 300] <... ioctl resumed>, 0x7ffee875f4e0) = 9 [pid 296] <... ioctl resumed>, 0x7ffee875f4e0) = 92 [pid 300] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 298] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 297] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 215.827584][ T39] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 215.838725][ T39] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 512, setting to 64 [ 215.849577][ T39] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid maxpacket 512, setting to 64 [ 215.860683][ T26] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [pid 296] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 300] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 298] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 300] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 298] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 300] <... ioctl resumed>, 0x7ffee875f4e0) = 92 [pid 298] <... ioctl resumed>, 0x7ffee875f4e0) = 92 [pid 300] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 215.871689][ T301] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 215.882705][ T39] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 512, setting to 64 [ 215.893415][ T26] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 512, setting to 64 [ 215.904265][ T301] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 512, setting to 64 [ 215.915156][ T26] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid maxpacket 512, setting to 64 [pid 298] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 295] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 295] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffee875f4e0) = 4 [pid 295] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee87604f0) = 0 [ 215.926178][ T302] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 215.937355][ T306] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 215.948459][ T301] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid maxpacket 512, setting to 64 [ 215.959285][ T306] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 512, setting to 64 [pid 295] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffee875f4e0) = 8 [pid 295] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee87604f0) = 0 [ 215.970119][ T302] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 512, setting to 64 [ 215.980938][ T26] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 512, setting to 64 [ 215.991766][ T301] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 512, setting to 64 [ 216.002637][ T306] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid maxpacket 512, setting to 64 [ 216.013524][ T302] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid maxpacket 512, setting to 64 [pid 295] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffee875f4e0) = 8 [pid 295] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 297] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 296] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 297] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 296] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 295] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 295] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 300] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 298] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 297] <... ioctl resumed>, 0x7ffee875f4e0) = 4 [pid 296] <... ioctl resumed>, 0x7ffee875f4e0) = 4 [pid 300] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 298] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 297] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 296] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 295] <... ioctl resumed>, 0x7ffee875f4e0) = 8 [ 216.024543][ T306] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 512, setting to 64 [ 216.035447][ T302] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 512, setting to 64 [ 216.067561][ T39] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 295] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 300] <... ioctl resumed>, 0x7ffee875f4e0) = 4 [pid 298] <... ioctl resumed>, 0x7ffee875f4e0) = 4 [pid 297] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 296] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 300] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 298] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 297] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 296] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 300] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 298] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 297] <... ioctl resumed>, 0x7ffee875f4e0) = 8 [pid 296] <... ioctl resumed>, 0x7ffee875f4e0) = 8 [pid 300] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 298] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 297] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 296] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 300] <... ioctl resumed>, 0x7ffee875f4e0) = 8 [pid 298] <... ioctl resumed>, 0x7ffee875f4e0) = 8 [pid 297] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 296] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 295] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 300] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 298] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 297] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 296] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 295] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 295] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 295] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f21853ce3ec) = -1 EINVAL (Invalid argument) [pid 295] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 300] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 298] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 297] <... ioctl resumed>, 0x7ffee875f4e0) = 8 [pid 296] <... ioctl resumed>, 0x7ffee875f4e0) = 8 [pid 295] <... ioctl resumed>, 0x7ffee875f4e0) = 0 [pid 300] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 298] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 297] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 296] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 297] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 296] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 298] <... ioctl resumed>, 0x7ffee875f4e0) = 8 [pid 300] <... ioctl resumed>, 0x7ffee875f4e0) = 8 [pid 298] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 297] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 296] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 216.076657][ T39] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 216.084791][ T39] usb 5-1: Product: syz [ 216.088979][ T39] usb 5-1: Manufacturer: syz [ 216.093568][ T39] usb 5-1: SerialNumber: syz [ 216.118510][ T295] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 300] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 298] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 297] <... ioctl resumed>, 0x7ffee875f4e0) = 8 [pid 296] <... ioctl resumed>, 0x7ffee875f4e0) = 8 [pid 298] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 297] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 296] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 300] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 300] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffee875f4e0) = 8 [pid 298] <... ioctl resumed>, 0x7ffee875f4e0) = 8 [pid 300] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 216.177640][ T26] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 216.186848][ T26] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 216.194909][ T301] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 216.204186][ T306] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 216.213296][ T302] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 216.222450][ T301] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 216.230461][ T306] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 216.238492][ T302] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 216.246471][ T302] usb 3-1: Product: syz [ 216.250647][ T26] usb 1-1: Product: syz [ 216.254873][ T26] usb 1-1: Manufacturer: syz [ 216.259489][ T301] usb 2-1: Product: syz [ 216.263652][ T301] usb 2-1: Manufacturer: syz [ 216.268258][ T306] usb 4-1: Product: syz [ 216.272426][ T306] usb 4-1: Manufacturer: syz [pid 298] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 300] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 297] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 296] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 298] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 300] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 300] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 300] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 298] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 297] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 296] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 298] <... ioctl resumed>, 0) = 0 [pid 297] <... ioctl resumed>, 0) = 0 [pid 296] <... ioctl resumed>, 0) = 0 [pid 298] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 297] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 296] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 298] <... ioctl resumed>, 0) = 0 [pid 297] <... ioctl resumed>, 0) = 0 [pid 296] <... ioctl resumed>, 0) = 0 [pid 298] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 297] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [ 216.277003][ T306] usb 4-1: SerialNumber: syz [ 216.281792][ T302] usb 3-1: Manufacturer: syz [ 216.286379][ T302] usb 3-1: SerialNumber: syz [ 216.290984][ T26] usb 1-1: SerialNumber: syz [ 216.295826][ T301] usb 2-1: SerialNumber: syz [ 216.317915][ T300] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 296] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 300] <... ioctl resumed>, 0x7f21853ce3ec) = -1 EINVAL (Invalid argument) [pid 300] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 298] <... ioctl resumed>, 0x7f21853ce3ec) = -1 EINVAL (Invalid argument) [pid 297] <... ioctl resumed>, 0x7f21853ce3ec) = -1 EINVAL (Invalid argument) [pid 298] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 295] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 295] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 295] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 297] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 296] <... ioctl resumed>, 0x7f21853ce3ec) = -1 EINVAL (Invalid argument) [pid 296] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 295] <... ioctl resumed>, 0x7f21853ce80c) = -1 EINVAL (Invalid argument) [pid 295] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 300] <... ioctl resumed>, 0x7ffee875f4e0) = 0 [pid 298] <... ioctl resumed>, 0x7ffee875f4e0) = 0 [pid 295] <... ioctl resumed>, 0x7f21853ce81c) = -1 EINVAL (Invalid argument) [pid 295] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 297] <... ioctl resumed>, 0x7ffee875f4e0) = 0 [pid 296] <... ioctl resumed>, 0x7ffee875f4e0) = 0 [pid 295] <... ioctl resumed>, 0x7ffee875f500) = 0 [ 216.319733][ T297] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 216.325148][ T298] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 216.332395][ T296] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 216.340375][ T295] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 216.352852][ T295] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 300] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 298] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 300] <... ioctl resumed>, 0x7ffee8760510) = 0 [pid 300] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 298] <... ioctl resumed>, 0x7ffee8760510) = 0 [pid 297] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 300] <... ioctl resumed>, 0) = -1 EINVAL (Invalid argument) [pid 297] <... ioctl resumed>, 0x7ffee8760510) = 0 [pid 296] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 300] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 297] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 296] <... ioctl resumed>, 0x7ffee8760510) = 0 [pid 298] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 297] <... ioctl resumed>, 0) = -1 EINVAL (Invalid argument) [pid 296] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 297] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 296] <... ioctl resumed>, 0) = -1 EINVAL (Invalid argument) [pid 300] <... ioctl resumed>, 0x7f21853ce80c) = -1 EINVAL (Invalid argument) [pid 298] <... ioctl resumed>, 0) = -1 EINVAL (Invalid argument) [pid 297] <... ioctl resumed>, 0x7f21853ce80c) = -1 EINVAL (Invalid argument) [pid 296] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 300] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 298] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 297] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 296] <... ioctl resumed>, 0x7f21853ce80c) = -1 EINVAL (Invalid argument) [pid 296] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 295] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 295] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 295] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 295] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 296] <... ioctl resumed>, 0x7f21853ce81c) = -1 EINVAL (Invalid argument) [pid 296] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 300] <... ioctl resumed>, 0x7f21853ce81c) = -1 EINVAL (Invalid argument) [pid 300] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 298] <... ioctl resumed>, 0x7f21853ce80c) = -1 EINVAL (Invalid argument) [pid 298] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 300] <... ioctl resumed>, 0x7ffee875f500) = 0 [pid 297] <... ioctl resumed>, 0x7f21853ce81c) = -1 EINVAL (Invalid argument) [pid 296] <... ioctl resumed>, 0x7ffee875f500) = 0 [pid 295] <... ioctl resumed>, 0x7ffee875f500) = 0 [ 216.560705][ T300] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 216.568157][ T297] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 216.575437][ T296] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 216.576379][ T300] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 216.583241][ T296] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 216.589866][ T298] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 216.597304][ T297] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 297] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 298] <... ioctl resumed>, 0x7f21853ce81c) = -1 EINVAL (Invalid argument) [pid 298] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffee875f500) = 0 [pid 297] <... ioctl resumed>, 0x7ffee875f500) = 0 [ 216.604302][ T298] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 295] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 300] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 296] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 295] <... ioctl resumed>, 0x7ffee8760510) = 0 [pid 295] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 300] <... ioctl resumed>, 0x7ffee8760510) = 0 [pid 300] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 300] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 300] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 296] <... ioctl resumed>, 0x7ffee8760510) = 0 [pid 296] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 296] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 296] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 300] <... ioctl resumed>, 0x7ffee875f500) = 0 [pid 296] <... ioctl resumed>, 0x7ffee875f500) = 0 [pid 295] <... ioctl resumed>, 0x7ffee875f500) = 28 [pid 298] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 297] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 298] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 297] <... ioctl resumed>, 0x7ffee8760510) = 0 [pid 298] <... ioctl resumed>, 0) = -1 EINVAL (Invalid argument) [pid 297] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 298] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 297] <... ioctl resumed>, 0) = -1 EINVAL (Invalid argument) [pid 298] <... ioctl resumed>, 0) = -1 EINVAL (Invalid argument) [pid 297] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 298] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 297] <... ioctl resumed>, 0) = -1 EINVAL (Invalid argument) [pid 297] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 298] <... ioctl resumed>, 0x7ffee875f500) = 0 [pid 297] <... ioctl resumed>, 0x7ffee875f500) = 0 [pid 300] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 296] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 295] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 296] <... ioctl resumed>, 0x7ffee8760510) = 0 [pid 296] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 300] <... ioctl resumed>, 0x7ffee8760510) = 0 [pid 300] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 295] <... ioctl resumed>, 0x7ffee8760510) = 0 [pid 295] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f21853ce80c) = -1 EINVAL (Invalid argument) [pid 295] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f21853ce81c) = -1 EINVAL (Invalid argument) [pid 295] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 300] <... ioctl resumed>, 0x7ffee875f500) = 28 [pid 296] <... ioctl resumed>, 0x7ffee875f500) = 28 [pid 295] <... ioctl resumed>, 0x7ffee875f500) = 0 [pid 298] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 297] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 298] <... ioctl resumed>, 0x7ffee8760510) = 0 [pid 297] <... ioctl resumed>, 0x7ffee8760510) = 0 [pid 298] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 297] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 298] <... ioctl resumed>, 0x7ffee875f500) = 28 [pid 297] <... ioctl resumed>, 0x7ffee875f500) = 28 [ 217.028455][ T295] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 217.035774][ T295] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 296] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 296] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 300] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 295] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 300] <... ioctl resumed>, 0x7ffee8760510) = 0 [pid 295] <... ioctl resumed>, 0x7ffee8760510) = 0 [pid 300] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 295] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 296] <... ioctl resumed>, 0x7f21853ce80c) = -1 EINVAL (Invalid argument) [pid 296] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 300] <... ioctl resumed>, 0x7f21853ce80c) = -1 EINVAL (Invalid argument) [pid 300] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 296] <... ioctl resumed>, 0x7f21853ce81c) = -1 EINVAL (Invalid argument) [pid 298] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 297] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 298] <... ioctl resumed>, 0x7ffee8760510) = 0 [pid 297] <... ioctl resumed>, 0x7ffee8760510) = 0 [pid 298] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 297] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 300] <... ioctl resumed>, 0x7f21853ce81c) = -1 EINVAL (Invalid argument) [pid 296] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 300] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 298] <... ioctl resumed>, 0x7f21853ce80c) = -1 EINVAL (Invalid argument) [pid 297] <... ioctl resumed>, 0x7f21853ce80c) = -1 EINVAL (Invalid argument) [pid 295] <... ioctl resumed>, 0x7ffee875f500) = 26 [ 217.248273][ T296] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 217.250451][ T300] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 217.255684][ T296] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 217.263910][ T300] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 217.270277][ T297] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 217.276958][ T298] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 217.283469][ T39] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 298] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f21853ce81c) = -1 EINVAL (Invalid argument) [pid 298] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 296] <... ioctl resumed>, 0x7ffee875f500) = 0 [pid 300] <... ioctl resumed>, 0x7ffee875f500) = 0 [pid 297] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f21853ce81c) = -1 EINVAL (Invalid argument) [pid 297] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 298] <... ioctl resumed>, 0x7ffee875f500) = 0 [pid 297] <... ioctl resumed>, 0x7ffee875f500) = 0 [ 217.291671][ T298] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 217.296504][ T39] cdc_ncm 5-1:1.0: dwNtbInMaxSize=2 is too small. Using 2048 [ 217.305736][ T297] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 217.311039][ T39] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 296] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 300] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 296] <... ioctl resumed>, 0x7ffee8760510) = 0 [pid 300] <... ioctl resumed>, 0x7ffee8760510) = 0 [pid 296] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 300] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffee875f500) = 26 [pid 296] <... ioctl resumed>, 0x7ffee875f500) = 26 [pid 295] exit_group(0) = ? [pid 295] +++ exited with 0 +++ [pid 294] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=295, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 294] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555560197650) = 311 ./strace-static-x86_64: Process 311 attached [pid 311] set_robust_list(0x555560197660, 24) = 0 [pid 311] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 311] setpgid(0, 0) = 0 [pid 311] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 311] write(3, "1000", 4) = 4 [pid 311] close(3) = 0 [pid 311] write(1, "executing program\n", 18executing program ) = 18 [pid 311] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 311] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffee87604f0) = 0 [pid 311] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 298] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 311] <... ioctl resumed>, 0) = 0 [pid 311] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee87604f0) = 0 [pid 311] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 297] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 297] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 298] <... ioctl resumed>, 0x7ffee8760510) = 0 [pid 298] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffee875f500) = 26 [pid 297] <... ioctl resumed>, 0x7ffee875f500) = 26 [ 217.507514][ T26] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 217.513975][ T26] cdc_ncm 1-1:1.0: dwNtbInMaxSize=2 is too small. Using 2048 [ 217.521526][ T306] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 217.528289][ T39] cdc_ncm 5-1:1.0: setting tx_max = 184 [ 217.533875][ T306] cdc_ncm 4-1:1.0: dwNtbInMaxSize=2 is too small. Using 2048 [ 217.543162][ T39] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 217.553391][ T302] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 217.559941][ T301] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 217.566375][ T301] cdc_ncm 2-1:1.0: dwNtbInMaxSize=2 is too small. Using 2048 [ 217.573809][ T26] cdc_ncm 1-1:1.0: setting rx_max = 2048 [ 217.579484][ T302] cdc_ncm 3-1:1.0: dwNtbInMaxSize=2 is too small. Using 2048 [ 217.586872][ T306] cdc_ncm 4-1:1.0: setting rx_max = 2048 [ 217.592523][ T302] cdc_ncm 3-1:1.0: setting rx_max = 2048 [ 217.598264][ T301] cdc_ncm 2-1:1.0: setting rx_max = 2048 [ 217.606968][ T39] usb 5-1: USB disconnect, device number 2 [ 217.613431][ T39] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 300] exit_group(0 [pid 296] exit_group(0 [pid 300] <... exit_group resumed>) = ? [pid 296] <... exit_group resumed>) = ? [pid 300] +++ exited with 0 +++ [pid 296] +++ exited with 0 +++ [pid 293] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=300, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 293] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555560197650) = 312 ./strace-static-x86_64: Process 312 attached [pid 312] set_robust_list(0x555560197660, 24) = 0 [pid 312] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 312] setpgid(0, 0) = 0 [pid 312] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 312] write(3, "1000", 4) = 4 [pid 312] close(3) = 0 [pid 312] write(1, "executing program\n", 18executing program ) = 18 [pid 312] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 312] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffee87604f0) = 0 [pid 312] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 312] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee87604f0) = 0 [pid 312] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 290] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=296, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 290] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555560197650) = 314 ./strace-static-x86_64: Process 314 attached [pid 314] set_robust_list(0x555560197660, 24) = 0 [pid 314] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 314] setpgid(0, 0) = 0 [pid 314] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 314] write(3, "1000", 4) = 4 [pid 314] close(3) = 0 [pid 314] write(1, "executing program\n", 18executing program ) = 18 [pid 314] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 314] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffee87604f0) = 0 [pid 314] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 314] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee87604f0) = 0 [pid 314] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 298] exit_group(0) = ? [pid 298] +++ exited with 0 +++ [pid 297] exit_group(0) = ? [pid 292] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=298, si_uid=0, si_status=0, si_utime=0, si_stime=4} --- [pid 297] +++ exited with 0 +++ [pid 292] restart_syscall(<... resuming interrupted clone ...> [pid 291] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=297, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 291] restart_syscall(<... resuming interrupted clone ...> [pid 292] <... restart_syscall resumed>) = 0 [pid 292] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555560197650) = 315 ./strace-static-x86_64: Process 315 attached [pid 315] set_robust_list(0x555560197660, 24) = 0 [pid 315] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 315] setpgid(0, 0) = 0 [pid 315] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 315] write(3, "1000", 4) = 4 [pid 315] close(3) = 0 [pid 315] write(1, "executing program\n", 18executing program ) = 18 [pid 315] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 315] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffee87604f0) = 0 [pid 291] <... restart_syscall resumed>) = 0 [pid 291] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555560197650) = 316 [pid 315] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [ 217.717558][ T26] cdc_ncm 1-1:1.0: setting tx_max = 184 [ 217.725095][ T306] cdc_ncm 4-1:1.0: setting tx_max = 184 [ 217.731760][ T26] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 217.744283][ T306] cdc_ncm 4-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 217.754639][ T302] cdc_ncm 3-1:1.0: setting tx_max = 184 [ 217.760397][ T301] cdc_ncm 2-1:1.0: setting tx_max = 184 [pid 315] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee87604f0) = 0 [pid 315] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 316 attached [pid 316] set_robust_list(0x555560197660, 24) = 0 [pid 316] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 316] setpgid(0, 0) = 0 [pid 316] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 316] write(3, "1000", 4) = 4 [pid 316] close(3) = 0 [pid 316] write(1, "executing program\n", 18executing program ) = 18 [pid 316] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 316] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffee87604f0) = 0 [pid 316] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 316] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee87604f0) = 0 [ 217.769725][ T301] cdc_ncm 2-1:1.0 usb2: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 217.781369][ T302] cdc_ncm 3-1:1.0 usb3: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 217.792643][ T26] usb 1-1: USB disconnect, device number 2 [ 217.801143][ T306] usb 4-1: USB disconnect, device number 2 [ 217.807275][ T306] cdc_ncm 4-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [ 217.814918][ T30] audit: type=1400 audit(1746931527.096:68): avc: denied { read } for pid=140 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=1 [ 217.816979][ T26] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [ 217.859223][ T301] usb 2-1: USB disconnect, device number 2 [ 217.865537][ T301] cdc_ncm 2-1:1.0 usb2: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [ 217.874350][ T302] usb 3-1: USB disconnect, device number 2 [ 217.881752][ T302] cdc_ncm 3-1:1.0 usb3: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 316] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 311] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 311] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffee875f4e0) = 18 [ 218.037481][ T39] usb 5-1: new full-speed USB device number 3 using dummy_hcd [pid 311] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee87604f0) = 0 [pid 311] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffee875f4e0) = 18 [pid 311] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 316] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 315] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 314] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 312] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 316] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 315] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 314] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 312] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 311] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 311] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 315] <... ioctl resumed>, 0x7ffee875f4e0) = 18 [pid 314] <... ioctl resumed>, 0x7ffee875f4e0) = 18 [pid 316] <... ioctl resumed>, 0x7ffee875f4e0) = 18 [pid 316] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 315] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 314] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 312] <... ioctl resumed>, 0x7ffee875f4e0) = 18 [pid 312] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 311] <... ioctl resumed>, 0x7ffee875f4e0) = 9 [ 218.277482][ T301] usb 2-1: new full-speed USB device number 3 using dummy_hcd [ 218.285106][ T306] usb 4-1: new full-speed USB device number 3 using dummy_hcd [ 218.292651][ T302] usb 3-1: new full-speed USB device number 3 using dummy_hcd [ 218.300187][ T26] usb 1-1: new full-speed USB device number 3 using dummy_hcd [pid 311] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee87604f0) = 0 [pid 311] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffee875f4e0) = 92 [pid 311] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee87604f0) = 0 [pid 311] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffee875f4e0) = 4 [ 218.397501][ T39] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 218.408531][ T39] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 512, setting to 64 [ 218.419354][ T39] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid maxpacket 512, setting to 64 [ 218.430349][ T39] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 512, setting to 64 [pid 311] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee87604f0) = 0 [pid 311] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffee875f4e0) = 8 [pid 311] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee87604f0) = 0 [pid 311] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffee875f4e0) = 8 [pid 311] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 316] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 315] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 314] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 312] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 316] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 312] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 315] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 314] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 311] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 311] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 316] <... ioctl resumed>, 0x7ffee875f4e0) = 18 [pid 315] <... ioctl resumed>, 0x7ffee875f4e0) = 18 [pid 314] <... ioctl resumed>, 0x7ffee875f4e0) = 18 [pid 312] <... ioctl resumed>, 0x7ffee875f4e0) = 18 [pid 316] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 315] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 314] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 312] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 311] <... ioctl resumed>, 0x7ffee875f4e0) = 8 [pid 311] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 316] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 315] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 314] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 312] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 316] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 315] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 314] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 312] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 316] <... ioctl resumed>, 0x7ffee875f4e0) = 9 [pid 315] <... ioctl resumed>, 0x7ffee875f4e0) = 9 [pid 314] <... ioctl resumed>, 0x7ffee875f4e0) = 9 [pid 312] <... ioctl resumed>, 0x7ffee875f4e0) = 9 [pid 316] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 315] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 314] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 312] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 316] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 315] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 314] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 312] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 311] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 315] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 312] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 316] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 314] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 311] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 311] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 218.597542][ T39] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 218.606628][ T39] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 218.614838][ T39] usb 5-1: Product: syz [ 218.619033][ T39] usb 5-1: Manufacturer: syz [ 218.623630][ T39] usb 5-1: SerialNumber: syz [pid 311] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f21853ce3ec) = -1 EINVAL (Invalid argument) [pid 311] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 316] <... ioctl resumed>, 0x7ffee875f4e0) = 92 [pid 315] <... ioctl resumed>, 0x7ffee875f4e0) = 92 [pid 314] <... ioctl resumed>, 0x7ffee875f4e0) = 92 [pid 312] <... ioctl resumed>, 0x7ffee875f4e0) = 92 [pid 311] <... ioctl resumed>, 0x7ffee875f4e0) = 0 [pid 316] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 315] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 314] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 218.648319][ T311] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 218.667600][ T301] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 218.678694][ T26] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 218.689706][ T302] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 218.700781][ T306] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 218.712213][ T301] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 512, setting to 64 [ 218.723043][ T306] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 512, setting to 64 [ 218.733867][ T26] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 512, setting to 64 [ 218.744671][ T302] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 512, setting to 64 [ 218.755482][ T301] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid maxpacket 512, setting to 64 [ 218.766305][ T26] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid maxpacket 512, setting to 64 [ 218.777114][ T306] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid maxpacket 512, setting to 64 [ 218.787913][ T302] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid maxpacket 512, setting to 64 [pid 312] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 315] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 314] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 312] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 316] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 314] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 315] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 312] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 316] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 311] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 311] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [ 218.798734][ T301] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 512, setting to 64 [ 218.809484][ T306] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 512, setting to 64 [ 218.820198][ T26] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 512, setting to 64 [ 218.830912][ T302] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 512, setting to 64 [pid 311] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 316] <... ioctl resumed>, 0x7ffee875f4e0) = 4 [pid 315] <... ioctl resumed>, 0x7ffee875f4e0) = 4 [pid 314] <... ioctl resumed>, 0x7ffee875f4e0) = 4 [pid 312] <... ioctl resumed>, 0x7ffee875f4e0) = 4 [pid 316] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 315] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 314] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 312] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 311] <... ioctl resumed>, 0x7f21853ce80c) = -1 EINVAL (Invalid argument) [pid 311] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f21853ce81c) = -1 EINVAL (Invalid argument) [pid 311] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffee875f500) = 0 [pid 316] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 315] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 314] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 312] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 316] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 315] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 314] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 312] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 316] <... ioctl resumed>, 0x7ffee875f4e0) = 8 [pid 315] <... ioctl resumed>, 0x7ffee875f4e0) = 8 [pid 314] <... ioctl resumed>, 0x7ffee875f4e0) = 8 [pid 312] <... ioctl resumed>, 0x7ffee875f4e0) = 8 [pid 312] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 316] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 315] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 218.871063][ T311] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 218.878882][ T311] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 314] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 316] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 315] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 314] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 312] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 316] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 315] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 314] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 312] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 316] <... ioctl resumed>, 0x7ffee875f4e0) = 8 [pid 315] <... ioctl resumed>, 0x7ffee875f4e0) = 8 [pid 314] <... ioctl resumed>, 0x7ffee875f4e0) = 8 [pid 312] <... ioctl resumed>, 0x7ffee875f4e0) = 8 [pid 316] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 315] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 314] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 312] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 316] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 315] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 314] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 312] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 316] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 315] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 314] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 312] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 316] <... ioctl resumed>, 0x7ffee875f4e0) = 8 [pid 315] <... ioctl resumed>, 0x7ffee875f4e0) = 8 [pid 314] <... ioctl resumed>, 0x7ffee875f4e0) = 8 [pid 312] <... ioctl resumed>, 0x7ffee875f4e0) = 8 [pid 316] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 315] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 314] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 218.997648][ T306] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 219.006719][ T306] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 219.014857][ T301] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 219.023992][ T26] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 219.033067][ T302] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 312] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 311] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 311] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 311] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [ 219.042117][ T26] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 219.050127][ T302] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 219.058147][ T301] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 219.066125][ T301] usb 2-1: Product: syz [ 219.070354][ T26] usb 1-1: Product: syz [ 219.074511][ T26] usb 1-1: Manufacturer: syz [ 219.079119][ T302] usb 3-1: Product: syz [ 219.083276][ T302] usb 3-1: Manufacturer: syz [ 219.087916][ T306] usb 4-1: Product: syz [ 219.092079][ T306] usb 4-1: Manufacturer: syz [pid 311] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffee875f500) = 0 [pid 316] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 315] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 314] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 312] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 312] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 312] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 312] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 316] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 315] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 314] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 316] <... ioctl resumed>, 0) = 0 [pid 315] <... ioctl resumed>, 0) = 0 [pid 314] <... ioctl resumed>, 0) = 0 [pid 316] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 315] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 314] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 316] <... ioctl resumed>, 0) = 0 [pid 315] <... ioctl resumed>, 0) = 0 [pid 314] <... ioctl resumed>, 0) = 0 [pid 316] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 315] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 314] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 312] <... ioctl resumed>, 0x7f21853ce3ec) = -1 EINVAL (Invalid argument) [ 219.096654][ T306] usb 4-1: SerialNumber: syz [ 219.101267][ T301] usb 2-1: Manufacturer: syz [ 219.105856][ T301] usb 2-1: SerialNumber: syz [ 219.110670][ T26] usb 1-1: SerialNumber: syz [ 219.115536][ T302] usb 3-1: SerialNumber: syz [ 219.137866][ T312] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 312] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffee875f4e0) = 0 [pid 315] <... ioctl resumed>, 0x7f21853ce3ec) = -1 EINVAL (Invalid argument) [pid 315] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 316] <... ioctl resumed>, 0x7f21853ce3ec) = -1 EINVAL (Invalid argument) [pid 316] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 314] <... ioctl resumed>, 0x7f21853ce3ec) = -1 EINVAL (Invalid argument) [pid 314] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 316] <... ioctl resumed>, 0x7ffee875f4e0) = 0 [pid 314] <... ioctl resumed>, 0x7ffee875f4e0) = 0 [pid 315] <... ioctl resumed>, 0x7ffee875f4e0) = 0 [ 219.142802][ T316] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 219.145225][ T315] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 219.151859][ T314] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 311] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 311] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffee875f500) = 28 [pid 312] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 312] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 312] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f21853ce80c) = -1 EINVAL (Invalid argument) [pid 312] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 316] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 315] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 316] <... ioctl resumed>, 0x7ffee8760510) = 0 [pid 315] <... ioctl resumed>, 0x7ffee8760510) = 0 [pid 316] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 315] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 314] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 316] <... ioctl resumed>, 0) = -1 EINVAL (Invalid argument) [pid 315] <... ioctl resumed>, 0) = -1 EINVAL (Invalid argument) [pid 316] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 315] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 314] <... ioctl resumed>, 0x7ffee8760510) = 0 [pid 312] <... ioctl resumed>, 0x7f21853ce81c) = -1 EINVAL (Invalid argument) [pid 312] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 316] <... ioctl resumed>, 0x7f21853ce80c) = -1 EINVAL (Invalid argument) [pid 314] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 314] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 316] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 315] <... ioctl resumed>, 0x7f21853ce80c) = -1 EINVAL (Invalid argument) [pid 315] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 314] <... ioctl resumed>, 0x7f21853ce80c) = -1 EINVAL (Invalid argument) [pid 312] <... ioctl resumed>, 0x7ffee875f500) = 0 [pid 315] <... ioctl resumed>, 0x7f21853ce81c) = -1 EINVAL (Invalid argument) [pid 315] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 314] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 316] <... ioctl resumed>, 0x7f21853ce81c) = -1 EINVAL (Invalid argument) [pid 316] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffee875f500) = 0 [ 219.367337][ T312] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 219.374615][ T312] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 219.381002][ T316] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 219.382870][ T315] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 219.389133][ T314] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 219.397458][ T315] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 219.402831][ T316] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 315] <... ioctl resumed>, 0x7ffee875f500) = 0 [pid 314] <... ioctl resumed>, 0x7f21853ce81c) = -1 EINVAL (Invalid argument) [pid 314] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffee875f500) = 0 [ 219.411230][ T314] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 311] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 311] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f21853ce80c) = -1 EINVAL (Invalid argument) [pid 311] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f21853ce81c) = -1 EINVAL (Invalid argument) [pid 311] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffee875f500) = 0 [ 219.517998][ T311] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 219.525476][ T311] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 312] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 312] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 312] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 312] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffee875f500) = 0 [pid 316] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 315] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 316] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 315] <... ioctl resumed>, 0x7ffee8760510) = 0 [pid 316] <... ioctl resumed>, 0) = -1 EINVAL (Invalid argument) [pid 315] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 316] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 315] <... ioctl resumed>, 0) = -1 EINVAL (Invalid argument) [pid 316] <... ioctl resumed>, 0) = -1 EINVAL (Invalid argument) [pid 315] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 316] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 315] <... ioctl resumed>, 0) = -1 EINVAL (Invalid argument) [pid 315] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 316] <... ioctl resumed>, 0x7ffee875f500) = 0 [pid 315] <... ioctl resumed>, 0x7ffee875f500) = 0 [pid 314] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 314] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 314] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 314] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffee875f500) = 0 [pid 311] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 311] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffee875f500) = 26 [pid 312] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [ 219.757536][ T39] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 219.764024][ T39] cdc_ncm 5-1:1.0: dwNtbInMaxSize=2 is too small. Using 2048 [ 219.771641][ T39] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 312] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffee875f500) = 28 [pid 316] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 316] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 315] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 315] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 316] <... ioctl resumed>, 0x7ffee875f500) = 28 [pid 315] <... ioctl resumed>, 0x7ffee875f500) = 28 [pid 314] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 314] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffee875f500) = 28 [pid 311] exit_group(0) = ? [pid 311] +++ exited with 0 +++ [pid 294] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=311, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 294] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 345 attached , child_tidptr=0x555560197650) = 345 [pid 345] set_robust_list(0x555560197660, 24) = 0 [pid 345] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 345] setpgid(0, 0) = 0 [pid 345] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 345] write(3, "1000", 4) = 4 executing program [pid 345] close(3) = 0 [pid 345] write(1, "executing program\n", 18) = 18 [pid 345] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 345] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffee87604f0) = 0 [pid 345] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 345] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee87604f0) = 0 [pid 345] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 312] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [ 219.977552][ T39] cdc_ncm 5-1:1.0: setting tx_max = 184 [ 219.984980][ T39] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 219.996548][ T39] usb 5-1: USB disconnect, device number 3 [ 220.002570][ T39] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 312] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f21853ce80c) = -1 EINVAL (Invalid argument) [pid 312] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f21853ce81c) = -1 EINVAL (Invalid argument) [pid 312] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffee875f500) = 0 [pid 316] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 315] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 316] <... ioctl resumed>, 0x7ffee8760510) = 0 [pid 316] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f21853ce80c) = -1 EINVAL (Invalid argument) [pid 315] <... ioctl resumed>, 0x7ffee8760510) = 0 [pid 316] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 315] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 316] <... ioctl resumed>, 0x7f21853ce81c) = -1 EINVAL (Invalid argument) [pid 316] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 314] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 314] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 316] <... ioctl resumed>, 0x7ffee875f500) = 0 [pid 315] <... ioctl resumed>, 0x7f21853ce80c) = -1 EINVAL (Invalid argument) [ 220.038815][ T312] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 220.046227][ T312] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 220.058142][ T316] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 220.065362][ T316] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 220.065525][ T315] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 220.078331][ T314] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 315] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 314] <... ioctl resumed>, 0x7f21853ce80c) = -1 EINVAL (Invalid argument) [pid 314] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 315] <... ioctl resumed>, 0x7f21853ce81c) = -1 EINVAL (Invalid argument) [pid 315] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffee875f500) = 0 [pid 314] <... ioctl resumed>, 0x7f21853ce81c) = -1 EINVAL (Invalid argument) [pid 314] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffee875f500) = 0 [ 220.080359][ T315] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 220.087106][ T314] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 312] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 312] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffee875f500) = 26 [pid 316] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 316] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 315] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 315] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 316] <... ioctl resumed>, 0x7ffee875f500) = 26 [pid 315] <... ioctl resumed>, 0x7ffee875f500) = 26 [pid 314] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [ 220.277556][ T306] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 220.284040][ T306] cdc_ncm 4-1:1.0: dwNtbInMaxSize=2 is too small. Using 2048 [ 220.291622][ T306] cdc_ncm 4-1:1.0: setting rx_max = 2048 [ 220.317548][ T302] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 314] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffee875f500) = 26 [ 220.324023][ T302] cdc_ncm 3-1:1.0: dwNtbInMaxSize=2 is too small. Using 2048 [ 220.331481][ T301] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 220.338036][ T26] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 220.344474][ T26] cdc_ncm 1-1:1.0: dwNtbInMaxSize=2 is too small. Using 2048 [ 220.351970][ T301] cdc_ncm 2-1:1.0: dwNtbInMaxSize=2 is too small. Using 2048 [ 220.359382][ T302] cdc_ncm 3-1:1.0: setting rx_max = 2048 [ 220.365166][ T26] cdc_ncm 1-1:1.0: setting rx_max = 2048 [ 220.370865][ T301] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 345] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 345] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffee875f4e0) = 18 [pid 345] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 220.417451][ T39] usb 5-1: new full-speed USB device number 4 using dummy_hcd [pid 312] exit_group(0) = ? [pid 312] +++ exited with 0 +++ [pid 293] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=312, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 293] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 293] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 346 attached [pid 346] set_robust_list(0x555560197660, 24) = 0 [pid 346] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 346] setpgid(0, 0) = 0 [pid 346] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 346] write(3, "1000", 4) = 4 [pid 293] <... clone resumed>, child_tidptr=0x555560197650) = 346 [pid 346] close(3) = 0 [pid 346] write(1, "executing program\n", 18executing program ) = 18 [pid 346] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 346] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffee87604f0) = 0 [pid 346] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 346] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee87604f0) = 0 [pid 346] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 316] exit_group(0 [pid 315] exit_group(0 [pid 316] <... exit_group resumed>) = ? [pid 315] <... exit_group resumed>) = ? [pid 316] +++ exited with 0 +++ [pid 315] +++ exited with 0 +++ [pid 292] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=315, si_uid=0, si_status=0, si_utime=0, si_stime=4} --- [pid 291] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=316, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 292] restart_syscall(<... resuming interrupted clone ...> [pid 291] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 291] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555560197650) = 347 [pid 292] <... restart_syscall resumed>) = 0 [pid 292] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555560197650) = 348 ./strace-static-x86_64: Process 347 attached [pid 347] set_robust_list(0x555560197660, 24) = 0 [pid 347] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 347] setpgid(0, 0) = 0 [pid 347] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 347] write(3, "1000", 4) = 4 [pid 347] close(3) = 0 [pid 347] write(1, "executing program\n", 18executing program ) = 18 [pid 347] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 347] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffee87604f0) = 0 [pid 347] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 347] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee87604f0) = 0 [pid 347] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 348 attached [pid 348] set_robust_list(0x555560197660, 24) = 0 [pid 348] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 348] setpgid(0, 0) = 0 [ 220.487508][ T306] cdc_ncm 4-1:1.0: setting tx_max = 184 [ 220.494612][ T306] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 220.508466][ T306] usb 4-1: USB disconnect, device number 3 [ 220.514655][ T306] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [ 220.523113][ T302] cdc_ncm 3-1:1.0: setting tx_max = 184 [ 220.528770][ T301] cdc_ncm 2-1:1.0: setting tx_max = 184 [pid 348] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 314] exit_group(0) = ? [pid 314] +++ exited with 0 +++ [pid 290] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=314, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 290] restart_syscall(<... resuming interrupted clone ...> [pid 348] <... openat resumed>) = 3 [pid 348] write(3, "1000", 4) = 4 [pid 348] close(3) = 0 [pid 348] write(1, "executing program\n", 18executing program ) = 18 [pid 348] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 348] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffee87604f0) = 0 [pid 348] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 348] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee87604f0) = 0 [pid 348] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 290] <... restart_syscall resumed>) = 0 [pid 290] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555560197650) = 349 ./strace-static-x86_64: Process 349 attached [pid 349] set_robust_list(0x555560197660, 24) = 0 [pid 349] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 349] setpgid(0, 0) = 0 [pid 349] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 349] write(3, "1000", 4) = 4 [pid 349] close(3) = 0 [pid 349] write(1, "executing program\n", 18executing program ) = 18 [pid 349] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 349] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffee87604f0) = 0 [pid 349] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 349] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee87604f0) = 0 [ 220.535915][ T301] cdc_ncm 2-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 220.547492][ T26] cdc_ncm 1-1:1.0: setting tx_max = 184 [ 220.553485][ T302] cdc_ncm 3-1:1.0 usb2: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 220.565075][ T26] cdc_ncm 1-1:1.0 usb3: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 220.583443][ T26] usb 1-1: USB disconnect, device number 3 [ 220.589463][ T302] usb 3-1: USB disconnect, device number 3 [ 220.595522][ T302] cdc_ncm 3-1:1.0 usb2: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [ 220.604127][ T301] usb 2-1: USB disconnect, device number 3 [ 220.612226][ T26] cdc_ncm 1-1:1.0 usb3: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [ 220.622586][ T301] cdc_ncm 2-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 349] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 345] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 345] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffee875f4e0) = 18 [pid 345] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee87604f0) = 0 [pid 345] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffee875f4e0) = 9 [pid 345] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee87604f0) = 0 [pid 345] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffee875f4e0) = 92 [pid 345] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee87604f0) = 0 [pid 345] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffee875f4e0) = 4 [ 220.777549][ T39] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 220.788904][ T39] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 512, setting to 64 [ 220.799920][ T39] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid maxpacket 512, setting to 64 [ 220.810726][ T39] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 512, setting to 64 [pid 345] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee87604f0) = 0 [pid 345] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffee875f4e0) = 8 [pid 345] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee87604f0) = 0 [pid 345] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffee875f4e0) = 8 [pid 345] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee87604f0) = 0 [pid 345] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffee875f4e0) = 8 [pid 345] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 349] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 346] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 345] <... ioctl resumed>, 0x7ffee87604f0) = 0 [ 220.977515][ T39] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 220.986569][ T39] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 220.994890][ T306] usb 4-1: new full-speed USB device number 4 using dummy_hcd [ 221.002398][ T26] usb 1-1: new full-speed USB device number 4 using dummy_hcd [ 221.009902][ T39] usb 5-1: Product: syz [ 221.014049][ T39] usb 5-1: Manufacturer: syz [ 221.018717][ T39] usb 5-1: SerialNumber: syz [pid 345] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 345] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 345] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f21853ce3ec) = -1 EINVAL (Invalid argument) [pid 345] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 349] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 346] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 349] <... ioctl resumed>, 0x7ffee875f4e0) = 18 [pid 347] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 346] <... ioctl resumed>, 0x7ffee875f4e0) = 18 [pid 349] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 347] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 346] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 345] <... ioctl resumed>, 0x7ffee875f4e0) = 0 [pid 348] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 347] <... ioctl resumed>, 0x7ffee875f4e0) = 18 [pid 348] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 347] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 348] <... ioctl resumed>, 0x7ffee875f4e0) = 18 [ 221.037610][ T301] usb 2-1: new full-speed USB device number 4 using dummy_hcd [ 221.039842][ T345] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 221.045174][ T302] usb 3-1: new full-speed USB device number 4 using dummy_hcd [pid 348] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 345] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 345] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 345] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f21853ce80c) = -1 EINVAL (Invalid argument) [pid 345] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f21853ce81c) = -1 EINVAL (Invalid argument) [pid 345] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 349] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 346] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 346] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 345] <... ioctl resumed>, 0x7ffee875f500) = 0 [pid 349] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffee875f4e0) = 18 [pid 347] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 346] <... ioctl resumed>, 0x7ffee875f4e0) = 18 [pid 349] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 347] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 346] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 349] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 348] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 347] <... ioctl resumed>, 0x7ffee875f4e0) = 18 [pid 346] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 349] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 348] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 347] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 221.260950][ T345] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 221.268695][ T345] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 346] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 349] <... ioctl resumed>, 0x7ffee875f4e0) = 9 [pid 348] <... ioctl resumed>, 0x7ffee875f4e0) = 18 [pid 347] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 346] <... ioctl resumed>, 0x7ffee875f4e0) = 9 [pid 349] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 348] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 347] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 346] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 349] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 348] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 347] <... ioctl resumed>, 0x7ffee875f4e0) = 9 [pid 346] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 349] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 348] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 347] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 346] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 349] <... ioctl resumed>, 0x7ffee875f4e0) = 92 [pid 348] <... ioctl resumed>, 0x7ffee875f4e0) = 9 [pid 347] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 346] <... ioctl resumed>, 0x7ffee875f4e0) = 92 [pid 349] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 348] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 347] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 346] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 347] <... ioctl resumed>, 0x7ffee875f4e0) = 92 [pid 347] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 348] <... ioctl resumed>, 0x7ffee87604f0) = 0 [ 221.377572][ T306] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 221.388644][ T26] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 221.399842][ T301] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 221.410823][ T306] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 512, setting to 64 [pid 348] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffee875f4e0) = 92 [pid 348] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 345] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [ 221.421655][ T301] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 512, setting to 64 [ 221.432463][ T26] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 512, setting to 64 [ 221.443313][ T302] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 221.454309][ T301] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid maxpacket 512, setting to 64 [ 221.465122][ T306] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid maxpacket 512, setting to 64 [pid 345] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 345] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 345] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffee875f500) = 0 [ 221.475917][ T26] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid maxpacket 512, setting to 64 [ 221.486788][ T302] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 512, setting to 64 [ 221.497710][ T306] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 512, setting to 64 [ 221.508455][ T301] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 512, setting to 64 [pid 349] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 347] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 346] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 346] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 349] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 347] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 348] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 348] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 349] <... ioctl resumed>, 0x7ffee875f4e0) = 4 [pid 347] <... ioctl resumed>, 0x7ffee875f4e0) = 4 [pid 346] <... ioctl resumed>, 0x7ffee875f4e0) = 4 [pid 347] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 349] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 346] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 348] <... ioctl resumed>, 0x7ffee875f4e0) = 4 [ 221.519168][ T26] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 512, setting to 64 [ 221.529878][ T302] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid maxpacket 512, setting to 64 [ 221.540775][ T302] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 512, setting to 64 [pid 348] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 349] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 347] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 346] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 346] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 349] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 347] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 348] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 348] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 349] <... ioctl resumed>, 0x7ffee875f4e0) = 8 [pid 347] <... ioctl resumed>, 0x7ffee875f4e0) = 8 [pid 346] <... ioctl resumed>, 0x7ffee875f4e0) = 8 [pid 349] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 347] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 346] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 348] <... ioctl resumed>, 0x7ffee875f4e0) = 8 [pid 348] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 349] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 347] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 346] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 346] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 349] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 347] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 348] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 348] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 349] <... ioctl resumed>, 0x7ffee875f4e0) = 8 [pid 347] <... ioctl resumed>, 0x7ffee875f4e0) = 8 [pid 346] <... ioctl resumed>, 0x7ffee875f4e0) = 8 [pid 349] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 347] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 346] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 348] <... ioctl resumed>, 0x7ffee875f4e0) = 8 [pid 348] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 349] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 347] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 346] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 346] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 349] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 347] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 345] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 348] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 348] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 345] <... ioctl resumed>, 0x7ffee8760510) = 0 [pid 345] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 349] <... ioctl resumed>, 0x7ffee875f4e0) = 8 [pid 347] <... ioctl resumed>, 0x7ffee875f4e0) = 8 [pid 346] <... ioctl resumed>, 0x7ffee875f4e0) = 8 [pid 345] <... ioctl resumed>, 0x7ffee875f500) = 28 [pid 349] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 347] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 346] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 348] <... ioctl resumed>, 0x7ffee875f4e0) = 8 [ 221.697591][ T301] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 221.706730][ T306] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 221.715866][ T26] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 221.724993][ T302] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 221.734039][ T26] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 221.742062][ T301] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 221.750074][ T306] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 221.758094][ T302] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 221.766075][ T302] usb 3-1: Product: syz [ 221.770279][ T26] usb 1-1: Product: syz [ 221.774441][ T26] usb 1-1: Manufacturer: syz [ 221.779089][ T301] usb 2-1: Product: syz [ 221.783346][ T301] usb 2-1: Manufacturer: syz [ 221.787976][ T306] usb 4-1: Product: syz [ 221.792130][ T306] usb 4-1: Manufacturer: syz [pid 348] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 349] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 348] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 347] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 346] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 347] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 347] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 347] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 349] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 348] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 346] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 349] <... ioctl resumed>, 0) = 0 [pid 348] <... ioctl resumed>, 0) = 0 [pid 346] <... ioctl resumed>, 0) = 0 [pid 349] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 348] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 346] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 349] <... ioctl resumed>, 0) = 0 [pid 348] <... ioctl resumed>, 0) = 0 [pid 346] <... ioctl resumed>, 0) = 0 [pid 349] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 348] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 346] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 347] <... ioctl resumed>, 0x7f21853ce3ec) = -1 EINVAL (Invalid argument) [ 221.796704][ T306] usb 4-1: SerialNumber: syz [ 221.801325][ T302] usb 3-1: Manufacturer: syz [ 221.805922][ T302] usb 3-1: SerialNumber: syz [ 221.810536][ T26] usb 1-1: SerialNumber: syz [ 221.815513][ T301] usb 2-1: SerialNumber: syz [ 221.837889][ T347] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 347] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffee875f4e0) = 0 [pid 348] <... ioctl resumed>, 0x7f21853ce3ec) = -1 EINVAL (Invalid argument) [pid 348] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 349] <... ioctl resumed>, 0x7f21853ce3ec) = -1 EINVAL (Invalid argument) [pid 349] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 346] <... ioctl resumed>, 0x7f21853ce3ec) = -1 EINVAL (Invalid argument) [pid 346] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 349] <... ioctl resumed>, 0x7ffee875f4e0) = 0 [pid 348] <... ioctl resumed>, 0x7ffee875f4e0) = 0 [pid 346] <... ioctl resumed>, 0x7ffee875f4e0) = 0 [pid 345] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [ 221.842594][ T349] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 221.845234][ T348] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 221.851899][ T346] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 345] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f21853ce80c) = -1 EINVAL (Invalid argument) [pid 345] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f21853ce81c) = -1 EINVAL (Invalid argument) [pid 345] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffee875f500) = 0 [ 221.900902][ T345] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 221.908369][ T345] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 347] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 347] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 347] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f21853ce80c) = -1 EINVAL (Invalid argument) [pid 347] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f21853ce81c) = -1 EINVAL (Invalid argument) [pid 347] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffee875f500) = 0 [pid 349] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 348] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 346] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 348] <... ioctl resumed>, 0x7ffee8760510) = 0 [pid 349] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 348] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 346] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 349] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 348] <... ioctl resumed>, 0) = -1 EINVAL (Invalid argument) [pid 346] <... ioctl resumed>, 0) = -1 EINVAL (Invalid argument) [pid 348] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 346] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 349] <... ioctl resumed>, 0x7f21853ce80c) = -1 EINVAL (Invalid argument) [pid 349] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 348] <... ioctl resumed>, 0x7f21853ce80c) = -1 EINVAL (Invalid argument) [pid 346] <... ioctl resumed>, 0x7f21853ce80c) = -1 EINVAL (Invalid argument) [pid 348] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [ 222.060247][ T347] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 222.067775][ T347] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 222.079434][ T349] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 222.086519][ T348] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 222.086837][ T346] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 222.094288][ T349] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 346] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 349] <... ioctl resumed>, 0x7f21853ce81c) = -1 EINVAL (Invalid argument) [pid 349] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 348] <... ioctl resumed>, 0x7f21853ce81c) = -1 EINVAL (Invalid argument) [pid 348] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 345] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 345] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 346] <... ioctl resumed>, 0x7f21853ce81c) = -1 EINVAL (Invalid argument) [pid 346] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 349] <... ioctl resumed>, 0x7ffee875f500) = 0 [pid 348] <... ioctl resumed>, 0x7ffee875f500) = 0 [pid 346] <... ioctl resumed>, 0x7ffee875f500) = 0 [pid 345] <... ioctl resumed>, 0x7ffee875f500) = 26 [ 222.101559][ T348] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 222.114747][ T346] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 222.127682][ T39] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 222.134113][ T39] cdc_ncm 5-1:1.0: dwNtbInMaxSize=2 is too small. Using 2048 [ 222.141525][ T39] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 347] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 347] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 347] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 347] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffee875f500) = 0 [pid 349] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 348] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 346] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 349] <... ioctl resumed>, 0x7ffee8760510) = 0 [pid 346] <... ioctl resumed>, 0x7ffee8760510) = 0 [pid 345] exit_group(0 [pid 349] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 346] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 349] <... ioctl resumed>, 0) = -1 EINVAL (Invalid argument) [pid 346] <... ioctl resumed>, 0) = -1 EINVAL (Invalid argument) [pid 349] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 346] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 349] <... ioctl resumed>, 0) = -1 EINVAL (Invalid argument) [pid 346] <... ioctl resumed>, 0) = -1 EINVAL (Invalid argument) [pid 349] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 346] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 348] <... ioctl resumed>, 0x7ffee8760510) = 0 [pid 348] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 348] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 348] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 345] <... exit_group resumed>) = ? [pid 345] +++ exited with 0 +++ [pid 294] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=345, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 294] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 377 attached , child_tidptr=0x555560197650) = 377 [pid 377] set_robust_list(0x555560197660, 24) = 0 [pid 377] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 377] setpgid(0, 0) = 0 [pid 377] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 377] write(3, "1000", 4) = 4 [pid 377] close(3) = 0 [pid 377] write(1, "executing program\n", 18executing program ) = 18 [pid 377] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 377] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffee87604f0) = 0 [pid 377] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 377] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee87604f0) = 0 [pid 377] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 349] <... ioctl resumed>, 0x7ffee875f500) = 0 [pid 348] <... ioctl resumed>, 0x7ffee875f500) = 0 [pid 346] <... ioctl resumed>, 0x7ffee875f500) = 0 [ 222.357481][ T39] cdc_ncm 5-1:1.0: setting tx_max = 184 [ 222.364589][ T39] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 222.376777][ T39] usb 5-1: USB disconnect, device number 4 [ 222.382952][ T39] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 347] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 347] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffee875f500) = 28 [pid 348] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 346] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 349] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 348] <... ioctl resumed>, 0x7ffee8760510) = 0 [pid 348] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 346] <... ioctl resumed>, 0x7ffee8760510) = 0 [pid 346] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 349] <... ioctl resumed>, 0x7ffee8760510) = 0 [pid 349] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffee875f500) = 28 [pid 348] <... ioctl resumed>, 0x7ffee875f500) = 28 [pid 346] <... ioctl resumed>, 0x7ffee875f500) = 28 [pid 347] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 347] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f21853ce80c) = -1 EINVAL (Invalid argument) [pid 347] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f21853ce81c) = -1 EINVAL (Invalid argument) [pid 347] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffee875f500) = 0 [ 222.708409][ T347] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 222.715590][ T347] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 349] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 346] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 348] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 349] <... ioctl resumed>, 0x7ffee8760510) = 0 [pid 349] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 348] <... ioctl resumed>, 0x7ffee8760510) = 0 [pid 346] <... ioctl resumed>, 0x7ffee8760510) = 0 [pid 348] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 346] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 349] <... ioctl resumed>, 0x7f21853ce80c) = -1 EINVAL (Invalid argument) [pid 349] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 377] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 377] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 349] <... ioctl resumed>, 0x7f21853ce81c) = -1 EINVAL (Invalid argument) [pid 349] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 348] <... ioctl resumed>, 0x7f21853ce80c) = -1 EINVAL (Invalid argument) [pid 348] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 346] <... ioctl resumed>, 0x7f21853ce80c) = -1 EINVAL (Invalid argument) [pid 346] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 349] <... ioctl resumed>, 0x7ffee875f500) = 0 [pid 377] <... ioctl resumed>, 0x7ffee875f4e0) = 18 [pid 377] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 348] <... ioctl resumed>, 0x7f21853ce81c) = -1 EINVAL (Invalid argument) [pid 346] <... ioctl resumed>, 0x7f21853ce81c) = -1 EINVAL (Invalid argument) [pid 348] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 346] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 348] <... ioctl resumed>, 0x7ffee875f500) = 0 [pid 346] <... ioctl resumed>, 0x7ffee875f500) = 0 [ 222.767453][ T39] usb 5-1: new full-speed USB device number 5 using dummy_hcd [ 222.775534][ T349] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 222.776182][ T348] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 222.783279][ T349] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 222.789689][ T346] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 222.797724][ T348] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 222.804008][ T346] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 347] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 347] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffee875f500) = 26 [ 222.947482][ T301] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 222.953915][ T301] cdc_ncm 2-1:1.0: dwNtbInMaxSize=2 is too small. Using 2048 [ 222.961352][ T301] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 349] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 349] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 348] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 348] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 346] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 346] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 377] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 349] <... ioctl resumed>, 0x7ffee875f500) = 26 [pid 377] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 348] <... ioctl resumed>, 0x7ffee875f500) = 26 [pid 346] <... ioctl resumed>, 0x7ffee875f500) = 26 [pid 377] <... ioctl resumed>, 0x7ffee875f4e0) = 18 [ 223.037535][ T26] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 223.044106][ T26] cdc_ncm 1-1:1.0: dwNtbInMaxSize=2 is too small. Using 2048 [ 223.051600][ T306] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 223.058132][ T302] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 223.064653][ T302] cdc_ncm 3-1:1.0: dwNtbInMaxSize=2 is too small. Using 2048 [ 223.072120][ T26] cdc_ncm 1-1:1.0: setting rx_max = 2048 [ 223.077807][ T306] cdc_ncm 4-1:1.0: dwNtbInMaxSize=2 is too small. Using 2048 [pid 377] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee87604f0) = 0 [pid 377] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffee875f4e0) = 9 [pid 377] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee87604f0) = 0 [pid 377] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffee875f4e0) = 92 [ 223.085178][ T306] cdc_ncm 4-1:1.0: setting rx_max = 2048 [ 223.091055][ T302] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 377] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 347] exit_group(0) = ? [pid 347] +++ exited with 0 +++ [pid 291] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=347, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 291] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555560197650) = 378 ./strace-static-x86_64: Process 378 attached [pid 378] set_robust_list(0x555560197660, 24) = 0 [pid 378] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 378] setpgid(0, 0) = 0 [pid 378] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 378] write(3, "1000", 4) = 4 [pid 378] close(3) = 0 [pid 378] write(1, "executing program\n", 18executing program ) = 18 [pid 378] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 378] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffee87604f0) = 0 [pid 378] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 378] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee87604f0) = 0 [ 223.147507][ T39] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 223.158611][ T301] cdc_ncm 2-1:1.0: setting tx_max = 184 [ 223.166086][ T301] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 223.176250][ T39] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 512, setting to 64 [pid 378] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 377] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 377] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 349] exit_group(0) = ? [pid 349] +++ exited with 0 +++ [pid 290] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=349, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 290] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 290] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555560197650) = 379 ./strace-static-x86_64: Process 379 attached [pid 379] set_robust_list(0x555560197660, 24) = 0 [pid 379] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 379] setpgid(0, 0) = 0 [pid 379] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 379] write(3, "1000", 4) = 4 [pid 379] close(3) = 0 [pid 379] write(1, "executing program\n", 18executing program ) = 18 [pid 379] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 379] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffee87604f0) = 0 [pid 379] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [ 223.188555][ T39] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid maxpacket 512, setting to 64 [ 223.200257][ T39] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 512, setting to 64 [ 223.211131][ T301] usb 2-1: USB disconnect, device number 4 [ 223.217528][ T301] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 379] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee87604f0) = 0 [pid 377] <... ioctl resumed>, 0x7ffee875f4e0) = 4 [pid 377] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 348] exit_group(0 [pid 346] exit_group(0 [pid 348] <... exit_group resumed>) = ? [pid 346] <... exit_group resumed>) = ? [pid 348] +++ exited with 0 +++ [pid 346] +++ exited with 0 +++ [pid 379] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 293] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=346, si_uid=0, si_status=0, si_utime=0, si_stime=4} --- [pid 292] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=348, si_uid=0, si_status=0, si_utime=0, si_stime=5} --- [pid 293] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 292] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 293] <... clone resumed>, child_tidptr=0x555560197650) = 380 [pid 292] <... clone resumed>, child_tidptr=0x555560197650) = 381 ./strace-static-x86_64: Process 380 attached [pid 380] set_robust_list(0x555560197660, 24) = 0 [pid 380] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 380] setpgid(0, 0) = 0 [pid 380] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 380] write(3, "1000", 4) = 4 [pid 380] close(3) = 0 [pid 380] write(1, "executing program\n", 18executing program ) = 18 [pid 380] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 380] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffee87604f0) = 0 [pid 380] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 380] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee87604f0) = 0 [pid 380] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 381 attached [pid 381] set_robust_list(0x555560197660, 24) = 0 [pid 381] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 381] setpgid(0, 0) = 0 [pid 381] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 381] write(3, "1000", 4) = 4 [pid 381] close(3) = 0 [pid 381] write(1, "executing program\n", 18executing program ) = 18 [pid 381] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 381] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffee87604f0) = 0 [pid 381] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 377] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 377] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 381] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee87604f0) = 0 [pid 381] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 377] <... ioctl resumed>, 0x7ffee875f4e0) = 8 [ 223.247540][ T26] cdc_ncm 1-1:1.0: setting tx_max = 184 [ 223.260086][ T26] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 223.271074][ T306] cdc_ncm 4-1:1.0: setting tx_max = 184 [ 223.277835][ T302] cdc_ncm 3-1:1.0: setting tx_max = 184 [ 223.283927][ T306] cdc_ncm 4-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [pid 377] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee87604f0) = 0 [pid 377] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffee875f4e0) = 8 [ 223.295697][ T302] cdc_ncm 3-1:1.0 usb2: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 223.307286][ T26] usb 1-1: USB disconnect, device number 4 [ 223.319140][ T302] usb 3-1: USB disconnect, device number 4 [ 223.326000][ T26] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [ 223.334555][ T306] usb 4-1: USB disconnect, device number 4 [pid 377] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee87604f0) = 0 [pid 377] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffee875f4e0) = 8 [ 223.341126][ T302] cdc_ncm 3-1:1.0 usb2: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [ 223.350569][ T306] cdc_ncm 4-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [ 223.367508][ T39] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 223.376548][ T39] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 223.384616][ T39] usb 5-1: Product: syz [ 223.388896][ T39] usb 5-1: Manufacturer: syz [pid 377] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee87604f0) = 0 [pid 377] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 377] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 377] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f21853ce3ec) = -1 EINVAL (Invalid argument) [pid 377] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffee875f4e0) = 0 [ 223.394615][ T39] usb 5-1: SerialNumber: syz [ 223.418051][ T377] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 378] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 378] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffee875f4e0) = 18 [pid 378] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 377] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 377] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [ 223.607446][ T301] usb 2-1: new full-speed USB device number 5 using dummy_hcd [pid 377] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f21853ce80c) = -1 EINVAL (Invalid argument) [pid 377] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f21853ce81c) = -1 EINVAL (Invalid argument) [pid 377] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffee875f500) = 0 [ 223.649628][ T377] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 223.657020][ T377] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 379] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 379] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffee875f4e0) = 18 [ 223.747445][ T26] usb 1-1: new full-speed USB device number 5 using dummy_hcd [ 223.787546][ T302] usb 3-1: new full-speed USB device number 5 using dummy_hcd [pid 379] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 381] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 381] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 380] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 380] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 381] <... ioctl resumed>, 0x7ffee875f4e0) = 18 [pid 381] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 380] <... ioctl resumed>, 0x7ffee875f4e0) = 18 [ 223.795068][ T306] usb 4-1: new full-speed USB device number 5 using dummy_hcd [pid 380] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 378] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 378] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 377] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 377] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 377] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 377] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 378] <... ioctl resumed>, 0x7ffee875f4e0) = 18 [pid 377] <... ioctl resumed>, 0x7ffee875f500) = 0 [pid 378] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee87604f0) = 0 [pid 378] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffee875f4e0) = 9 [pid 378] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee87604f0) = 0 [pid 378] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffee875f4e0) = 92 [pid 378] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 379] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 379] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 378] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 378] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 379] <... ioctl resumed>, 0x7ffee875f4e0) = 18 [pid 379] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 381] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 378] <... ioctl resumed>, 0x7ffee875f4e0) = 4 [pid 378] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 223.967568][ T301] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 223.978679][ T301] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 512, setting to 64 [ 223.989850][ T301] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid maxpacket 512, setting to 64 [ 224.000790][ T301] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 512, setting to 64 [pid 381] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 380] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 379] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 380] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 379] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 381] <... ioctl resumed>, 0x7ffee875f4e0) = 18 [pid 378] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 381] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 378] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 380] <... ioctl resumed>, 0x7ffee875f4e0) = 18 [pid 379] <... ioctl resumed>, 0x7ffee875f4e0) = 9 [pid 379] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 380] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 381] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 378] <... ioctl resumed>, 0x7ffee875f4e0) = 8 [pid 381] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 378] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 377] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 377] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 380] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 379] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 380] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 379] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 381] <... ioctl resumed>, 0x7ffee875f4e0) = 9 [pid 378] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 377] <... ioctl resumed>, 0x7ffee875f500) = 28 [pid 378] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 381] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 380] <... ioctl resumed>, 0x7ffee875f4e0) = 9 [pid 379] <... ioctl resumed>, 0x7ffee875f4e0) = 92 [pid 380] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 379] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 381] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 378] <... ioctl resumed>, 0x7ffee875f4e0) = 8 [pid 381] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 378] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 381] <... ioctl resumed>, 0x7ffee875f4e0) = 92 [pid 380] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 378] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 381] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 380] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 224.117522][ T26] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 224.128794][ T26] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 512, setting to 64 [ 224.139632][ T26] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid maxpacket 512, setting to 64 [ 224.150511][ T302] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [pid 378] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 380] <... ioctl resumed>, 0x7ffee875f4e0) = 92 [pid 378] <... ioctl resumed>, 0x7ffee875f4e0) = 8 [pid 380] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 224.161500][ T26] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 512, setting to 64 [ 224.172274][ T306] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 224.183283][ T301] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 224.192502][ T302] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 512, setting to 64 [ 224.203288][ T301] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 378] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 379] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 379] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffee875f4e0) = 4 [ 224.211316][ T306] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 512, setting to 64 [ 224.222147][ T302] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid maxpacket 512, setting to 64 [ 224.232954][ T301] usb 2-1: Product: syz [ 224.237108][ T301] usb 2-1: Manufacturer: syz [ 224.241755][ T306] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid maxpacket 512, setting to 64 [ 224.252548][ T301] usb 2-1: SerialNumber: syz [ 224.257481][ T302] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 512, setting to 64 [pid 379] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee87604f0) = 0 [pid 379] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 381] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 380] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 379] <... ioctl resumed>, 0x7ffee875f4e0) = 8 [pid 378] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 381] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 380] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 379] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 378] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 378] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 378] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f21853ce3ec) = -1 EINVAL (Invalid argument) [pid 378] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 377] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 377] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f21853ce80c) = -1 EINVAL (Invalid argument) [pid 377] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 381] <... ioctl resumed>, 0x7ffee875f4e0) = 4 [pid 380] <... ioctl resumed>, 0x7ffee875f4e0) = 4 [pid 379] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 378] <... ioctl resumed>, 0x7ffee875f4e0) = 0 [pid 381] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 224.268305][ T306] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 512, setting to 64 [ 224.298102][ T378] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 224.308163][ T377] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 380] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 379] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 377] <... ioctl resumed>, 0x7f21853ce81c) = -1 EINVAL (Invalid argument) [pid 377] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffee875f500) = 0 [pid 380] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 381] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 380] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 379] <... ioctl resumed>, 0x7ffee875f4e0) = 8 [pid 381] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 379] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 381] <... ioctl resumed>, 0x7ffee875f4e0) = 8 [pid 380] <... ioctl resumed>, 0x7ffee875f4e0) = 8 [pid 379] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 381] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 380] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 224.315519][ T377] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 379] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 381] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 380] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 379] <... ioctl resumed>, 0x7ffee875f4e0) = 8 [pid 381] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 380] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 379] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 381] <... ioctl resumed>, 0x7ffee875f4e0) = 8 [pid 380] <... ioctl resumed>, 0x7ffee875f4e0) = 8 [pid 381] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 380] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 381] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 380] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 381] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 380] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 379] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 379] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 379] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 224.377630][ T26] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 224.386761][ T26] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 224.394793][ T26] usb 1-1: Product: syz [ 224.399095][ T26] usb 1-1: Manufacturer: syz [ 224.403698][ T26] usb 1-1: SerialNumber: syz [pid 379] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f21853ce3ec) = -1 EINVAL (Invalid argument) [pid 379] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 381] <... ioctl resumed>, 0x7ffee875f4e0) = 8 [pid 380] <... ioctl resumed>, 0x7ffee875f4e0) = 8 [pid 380] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 381] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 379] <... ioctl resumed>, 0x7ffee875f4e0) = 0 [ 224.428207][ T379] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 224.437545][ T302] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 224.446606][ T302] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 224.454692][ T306] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 224.464141][ T306] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 224.472193][ T306] usb 4-1: Product: syz [pid 381] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 380] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 381] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 380] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 380] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 380] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 381] <... ioctl resumed>, 0) = 0 [pid 381] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 224.476363][ T306] usb 4-1: Manufacturer: syz [ 224.480989][ T302] usb 3-1: Product: syz [ 224.485152][ T302] usb 3-1: Manufacturer: syz [ 224.489784][ T306] usb 4-1: SerialNumber: syz [ 224.494645][ T302] usb 3-1: SerialNumber: syz [ 224.517846][ T380] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 381] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 380] <... ioctl resumed>, 0x7f21853ce3ec) = -1 EINVAL (Invalid argument) [pid 380] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 378] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 378] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 378] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 381] <... ioctl resumed>, 0x7f21853ce3ec) = -1 EINVAL (Invalid argument) [pid 381] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 377] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 377] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffee875f500) = 26 [pid 381] <... ioctl resumed>, 0x7ffee875f4e0) = 0 [pid 378] <... ioctl resumed>, 0x7f21853ce80c) = -1 EINVAL (Invalid argument) [pid 378] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 380] <... ioctl resumed>, 0x7ffee875f4e0) = 0 [pid 378] <... ioctl resumed>, 0x7f21853ce81c) = -1 EINVAL (Invalid argument) [pid 378] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffee875f500) = 0 [ 224.519367][ T381] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 224.525425][ T378] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 224.538904][ T39] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 224.539818][ T378] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 224.545331][ T39] cdc_ncm 5-1:1.0: dwNtbInMaxSize=2 is too small. Using 2048 [ 224.560600][ T39] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 379] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 379] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 379] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f21853ce80c) = -1 EINVAL (Invalid argument) [pid 379] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f21853ce81c) = -1 EINVAL (Invalid argument) [pid 379] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffee875f500) = 0 [ 224.655898][ T379] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 224.663586][ T379] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 381] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 377] exit_group(0 [pid 381] <... ioctl resumed>, 0x7ffee8760510) = 0 [pid 381] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 381] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 377] <... exit_group resumed>) = ? [pid 377] +++ exited with 0 +++ [pid 294] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=377, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 294] restart_syscall(<... resuming interrupted clone ...> [pid 381] <... ioctl resumed>, 0x7f21853ce80c) = -1 EINVAL (Invalid argument) [pid 381] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 294] <... restart_syscall resumed>) = 0 [pid 381] <... ioctl resumed>, 0x7f21853ce81c) = -1 EINVAL (Invalid argument) [pid 380] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 381] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 380] <... ioctl resumed>, 0x7ffee8760510) = 0 [pid 380] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 380] <... ioctl resumed>, 0) = -1 EINVAL (Invalid argument) executing program [pid 380] ioctl(3, USB_RAW_IOCTL_EP_ENABLE./strace-static-x86_64: Process 383 attached [pid 294] <... clone resumed>, child_tidptr=0x555560197650) = 383 [pid 383] set_robust_list(0x555560197660, 24) = 0 [pid 383] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 383] setpgid(0, 0) = 0 [pid 383] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 383] write(3, "1000", 4) = 4 [pid 383] close(3) = 0 [pid 383] write(1, "executing program\n", 18) = 18 [pid 383] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 383] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffee87604f0) = 0 [pid 383] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 383] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee87604f0) = 0 [pid 383] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 378] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 378] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 378] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 378] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 381] <... ioctl resumed>, 0x7ffee875f500) = 0 [pid 380] <... ioctl resumed>, 0x7f21853ce80c) = -1 EINVAL (Invalid argument) [pid 378] <... ioctl resumed>, 0x7ffee875f500) = 0 [pid 380] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f21853ce81c) = -1 EINVAL (Invalid argument) [pid 380] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffee875f500) = 0 [ 224.739841][ T381] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 224.747250][ T381] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 224.755243][ T380] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 224.762446][ T39] cdc_ncm 5-1:1.0: setting tx_max = 184 [ 224.762987][ T380] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 224.770357][ T39] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 224.787008][ T39] usb 5-1: USB disconnect, device number 5 [ 224.793175][ T39] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 379] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 379] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 379] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 379] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffee875f500) = 0 [pid 381] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 378] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 381] <... ioctl resumed>, 0x7ffee8760510) = 0 [pid 378] <... ioctl resumed>, 0x7ffee8760510) = 0 [pid 378] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 381] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 381] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 381] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffee875f500) = 0 [pid 378] <... ioctl resumed>, 0x7ffee875f500) = 28 [pid 380] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 380] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 380] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 380] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffee875f500) = 0 [pid 379] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 379] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffee875f500) = 28 [pid 381] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 378] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 381] <... ioctl resumed>, 0x7ffee8760510) = 0 [pid 381] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 378] <... ioctl resumed>, 0x7ffee8760510) = 0 [pid 378] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f21853ce80c) = -1 EINVAL (Invalid argument) [pid 378] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f21853ce81c) = -1 EINVAL (Invalid argument) [pid 378] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 381] <... ioctl resumed>, 0x7ffee875f500) = 28 [pid 378] <... ioctl resumed>, 0x7ffee875f500) = 0 [pid 380] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 380] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffee875f500) = 28 [pid 383] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 383] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffee875f4e0) = 18 [ 225.178203][ T378] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 225.185592][ T378] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 225.217552][ T39] usb 5-1: new full-speed USB device number 6 using dummy_hcd [pid 383] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 379] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 379] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f21853ce80c) = -1 EINVAL (Invalid argument) [pid 379] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f21853ce81c) = -1 EINVAL (Invalid argument) [pid 379] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffee875f500) = 0 [ 225.318154][ T379] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 225.325593][ T379] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 381] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 378] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 378] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 381] <... ioctl resumed>, 0x7ffee8760510) = 0 [pid 381] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f21853ce80c) = -1 EINVAL (Invalid argument) [pid 381] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f21853ce81c) = -1 EINVAL (Invalid argument) [pid 381] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffee875f500) = 0 [pid 378] <... ioctl resumed>, 0x7ffee875f500) = 26 [pid 380] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 380] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f21853ce80c) = -1 EINVAL (Invalid argument) [pid 380] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f21853ce81c) = -1 EINVAL (Invalid argument) [ 225.398112][ T381] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 225.405609][ T381] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 225.417542][ T301] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 225.417951][ T380] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 225.423985][ T301] cdc_ncm 2-1:1.0: dwNtbInMaxSize=2 is too small. Using 2048 [ 225.438784][ T380] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 380] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffee875f500) = 0 [pid 383] <... ioctl resumed>, 0x7ffee87604f0) = 0 [ 225.438964][ T301] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 383] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffee875f4e0) = 18 [pid 383] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee87604f0) = 0 [pid 383] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 379] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 379] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 383] <... ioctl resumed>, 0x7ffee875f4e0) = 9 [pid 383] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 379] <... ioctl resumed>, 0x7ffee875f500) = 26 [pid 383] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 383] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffee875f4e0) = 92 [ 225.557541][ T26] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 225.564019][ T26] cdc_ncm 1-1:1.0: dwNtbInMaxSize=2 is too small. Using 2048 [ 225.571473][ T26] cdc_ncm 1-1:1.0: setting rx_max = 2048 [ 225.587531][ T39] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [pid 383] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 381] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 381] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffee875f500) = 26 [pid 378] exit_group(0) = ? [pid 378] +++ exited with 0 +++ [pid 291] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=378, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 291] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555560197650) = 384 ./strace-static-x86_64: Process 384 attached [pid 384] set_robust_list(0x555560197660, 24) = 0 [pid 384] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 384] setpgid(0, 0) = 0 [pid 384] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 384] write(3, "1000", 4) = 4 [pid 384] close(3) = 0 [pid 384] write(1, "executing program\n", 18executing program ) = 18 [pid 384] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 384] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffee87604f0) = 0 [pid 384] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 384] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee87604f0) = 0 [pid 384] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 380] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [ 225.598606][ T39] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 512, setting to 64 [ 225.609479][ T39] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid maxpacket 512, setting to 64 [ 225.620334][ T302] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 225.626763][ T302] cdc_ncm 3-1:1.0: dwNtbInMaxSize=2 is too small. Using 2048 [ 225.634164][ T39] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 512, setting to 64 [ 225.645032][ T302] cdc_ncm 3-1:1.0: setting rx_max = 2048 [ 225.650874][ T301] cdc_ncm 2-1:1.0: setting tx_max = 184 [pid 380] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 383] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 380] <... ioctl resumed>, 0x7ffee875f500) = 26 [pid 383] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffee875f4e0) = 4 [pid 383] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee87604f0) = 0 [pid 383] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffee875f4e0) = 8 [ 225.658602][ T301] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 225.670505][ T301] usb 2-1: USB disconnect, device number 5 [ 225.676495][ T301] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [ 225.684948][ T306] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 225.691460][ T306] cdc_ncm 4-1:1.0: dwNtbInMaxSize=2 is too small. Using 2048 [ 225.698977][ T306] cdc_ncm 4-1:1.0: setting rx_max = 2048 [pid 383] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee87604f0) = 0 [pid 383] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 379] exit_group(0) = ? [pid 379] +++ exited with 0 +++ [pid 290] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=379, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 290] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 290] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 385 attached [pid 385] set_robust_list(0x555560197660, 24 [pid 290] <... clone resumed>, child_tidptr=0x555560197650) = 385 [pid 385] <... set_robust_list resumed>) = 0 [pid 385] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 385] setpgid(0, 0) = 0 [pid 385] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 385] write(3, "1000", 4) = 4 [pid 385] close(3) = 0 executing program [pid 385] write(1, "executing program\n", 18) = 18 [pid 385] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 385] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffee87604f0) = 0 [pid 385] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 385] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee87604f0) = 0 [pid 385] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 383] <... ioctl resumed>, 0x7ffee875f4e0) = 8 [pid 383] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee87604f0) = 0 [ 225.767516][ T26] cdc_ncm 1-1:1.0: setting tx_max = 184 [ 225.774556][ T26] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 225.786970][ T26] usb 1-1: USB disconnect, device number 5 [ 225.793065][ T26] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 383] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffee875f4e0) = 8 [pid 383] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 381] exit_group(0) = ? [pid 381] +++ exited with 0 +++ [pid 292] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=381, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 292] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555560197650) = 386 ./strace-static-x86_64: Process 386 attached [pid 386] set_robust_list(0x555560197660, 24) = 0 [pid 386] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 386] setpgid(0, 0) = 0 [pid 386] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 386] write(3, "1000", 4) = 4 [pid 386] close(3) = 0 [pid 386] write(1, "executing program\n", 18executing program ) = 18 [pid 386] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 386] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffee87604f0) = 0 [pid 386] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 386] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee87604f0) = 0 [ 225.817560][ T39] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 225.826618][ T39] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 225.834733][ T302] cdc_ncm 3-1:1.0: setting tx_max = 184 [ 225.843158][ T302] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 225.853330][ T39] usb 5-1: Product: syz [ 225.857633][ T39] usb 5-1: Manufacturer: syz [ 225.862238][ T39] usb 5-1: SerialNumber: syz [pid 386] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 380] exit_group(0) = ? [pid 383] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 380] +++ exited with 0 +++ [pid 383] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 293] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=380, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 383] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 293] restart_syscall(<... resuming interrupted clone ...> [pid 383] <... ioctl resumed>, 0) = 0 [pid 383] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 293] <... restart_syscall resumed>) = 0 [pid 383] <... ioctl resumed>, 0x7f21853ce3ec) = -1 EINVAL (Invalid argument) [pid 383] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 293] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555560197650) = 387 ./strace-static-x86_64: Process 387 attached [pid 387] set_robust_list(0x555560197660, 24) = 0 [pid 387] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 387] setpgid(0, 0) = 0 [pid 387] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 387] write(3, "1000", 4) = 4 [pid 387] close(3) = 0 [pid 387] write(1, "executing program\n", 18executing program ) = 18 [pid 387] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 387] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffee87604f0) = 0 [pid 387] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 387] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee87604f0) = 0 [pid 387] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 383] <... ioctl resumed>, 0x7ffee875f4e0) = 0 [ 225.868987][ T302] usb 3-1: USB disconnect, device number 5 [ 225.875579][ T302] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [ 225.888876][ T383] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 225.897586][ T306] cdc_ncm 4-1:1.0: setting tx_max = 184 [ 225.908804][ T306] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 225.923021][ T306] usb 4-1: USB disconnect, device number 5 [ 225.929413][ T306] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 384] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 384] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 383] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 383] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 383] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f21853ce80c) = -1 EINVAL (Invalid argument) [pid 383] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f21853ce81c) = -1 EINVAL (Invalid argument) [pid 383] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 384] <... ioctl resumed>, 0x7ffee875f4e0) = 18 [pid 383] <... ioctl resumed>, 0x7ffee875f500) = 0 [ 226.087475][ T301] usb 2-1: new full-speed USB device number 6 using dummy_hcd [ 226.109868][ T383] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 226.117151][ T383] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 384] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 385] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 385] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffee875f4e0) = 18 [ 226.187452][ T26] usb 1-1: new full-speed USB device number 6 using dummy_hcd [pid 385] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 386] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 386] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffee875f4e0) = 18 [pid 386] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 387] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 387] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 383] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 383] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 383] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 383] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 387] <... ioctl resumed>, 0x7ffee875f4e0) = 18 [pid 384] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 383] <... ioctl resumed>, 0x7ffee875f500) = 0 [pid 387] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 226.267477][ T302] usb 3-1: new full-speed USB device number 6 using dummy_hcd [ 226.307499][ T306] usb 4-1: new full-speed USB device number 6 using dummy_hcd [pid 384] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffee875f4e0) = 18 [pid 384] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee87604f0) = 0 [pid 384] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffee875f4e0) = 9 [pid 384] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee87604f0) = 0 [pid 384] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 385] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 384] <... ioctl resumed>, 0x7ffee875f4e0) = 92 [pid 384] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 385] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffee875f4e0) = 18 [pid 385] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee87604f0) = 0 [pid 385] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffee875f4e0) = 9 [pid 384] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 385] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 384] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 386] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 385] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 384] <... ioctl resumed>, 0x7ffee875f4e0) = 4 [pid 386] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 385] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 226.447529][ T301] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 226.458610][ T301] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 512, setting to 64 [ 226.469896][ T301] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid maxpacket 512, setting to 64 [ 226.480772][ T301] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 512, setting to 64 [pid 384] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 386] <... ioctl resumed>, 0x7ffee875f4e0) = 18 [pid 385] <... ioctl resumed>, 0x7ffee875f4e0) = 92 [pid 384] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 386] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 385] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 384] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 383] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 383] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 384] <... ioctl resumed>, 0x7ffee875f4e0) = 8 [pid 383] <... ioctl resumed>, 0x7ffee875f500) = 28 [pid 384] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 387] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 386] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 387] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 386] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 384] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 384] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 387] <... ioctl resumed>, 0x7ffee875f4e0) = 18 [pid 386] <... ioctl resumed>, 0x7ffee875f4e0) = 9 [pid 387] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 386] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 385] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 384] <... ioctl resumed>, 0x7ffee875f4e0) = 8 [pid 384] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 385] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 387] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 386] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 386] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 387] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 384] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 385] <... ioctl resumed>, 0x7ffee875f4e0) = 4 [pid 385] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 226.547547][ T26] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 226.558689][ T26] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 512, setting to 64 [ 226.569608][ T26] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid maxpacket 512, setting to 64 [ 226.580436][ T26] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 512, setting to 64 [pid 384] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 387] <... ioctl resumed>, 0x7ffee875f4e0) = 9 [pid 386] <... ioctl resumed>, 0x7ffee875f4e0) = 92 [pid 387] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 386] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 385] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 385] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 384] <... ioctl resumed>, 0x7ffee875f4e0) = 8 [pid 384] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 387] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 385] <... ioctl resumed>, 0x7ffee875f4e0) = 8 [pid 387] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 226.637524][ T302] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 226.648657][ T301] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 226.657743][ T301] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 226.665762][ T301] usb 2-1: Product: syz [ 226.670052][ T302] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 512, setting to 64 [ 226.680866][ T301] usb 2-1: Manufacturer: syz [pid 385] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 387] <... ioctl resumed>, 0x7ffee875f4e0) = 92 [pid 385] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 387] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 385] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffee875f4e0) = 8 [pid 385] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee87604f0) = 0 [ 226.685451][ T301] usb 2-1: SerialNumber: syz [ 226.690140][ T306] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 226.701145][ T302] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid maxpacket 512, setting to 64 [ 226.712012][ T306] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 512, setting to 64 [ 226.723116][ T302] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 512, setting to 64 [pid 385] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffee875f4e0) = 8 [pid 384] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 385] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 384] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 384] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 384] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 386] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 386] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 383] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 383] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 387] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 386] <... ioctl resumed>, 0x7ffee875f4e0) = 4 [pid 387] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 386] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 383] <... ioctl resumed>, 0x7f21853ce80c) = -1 EINVAL (Invalid argument) [ 226.734170][ T306] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid maxpacket 512, setting to 64 [ 226.745041][ T306] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 512, setting to 64 [ 226.755844][ T26] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 226.758769][ T384] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 226.765011][ T26] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 226.774229][ T383] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 383] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 384] <... ioctl resumed>, 0x7f21853ce3ec) = -1 EINVAL (Invalid argument) [pid 387] <... ioctl resumed>, 0x7ffee875f4e0) = 4 [pid 386] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 387] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 386] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 384] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 383] <... ioctl resumed>, 0x7f21853ce81c) = -1 EINVAL (Invalid argument) [pid 383] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 384] <... ioctl resumed>, 0x7ffee875f4e0) = 0 [pid 383] <... ioctl resumed>, 0x7ffee875f500) = 0 [pid 387] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 386] <... ioctl resumed>, 0x7ffee875f4e0) = 8 [pid 387] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 386] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 385] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 385] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 385] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 385] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f21853ce3ec) = -1 EINVAL (Invalid argument) [pid 385] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 386] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 387] <... ioctl resumed>, 0x7ffee875f4e0) = 8 [pid 386] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 387] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 385] <... ioctl resumed>, 0x7ffee875f4e0) = 0 [pid 387] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 386] <... ioctl resumed>, 0x7ffee875f4e0) = 8 [pid 387] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 226.779991][ T26] usb 1-1: Product: syz [ 226.789242][ T383] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 226.791090][ T26] usb 1-1: Manufacturer: syz [ 226.802505][ T26] usb 1-1: SerialNumber: syz [ 226.827963][ T385] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 386] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 387] <... ioctl resumed>, 0x7ffee875f4e0) = 8 [pid 386] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 387] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 386] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 387] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 386] <... ioctl resumed>, 0x7ffee875f4e0) = 8 [pid 387] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 386] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 387] <... ioctl resumed>, 0x7ffee875f4e0) = 8 [ 226.897573][ T302] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 226.906698][ T302] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 226.914763][ T302] usb 3-1: Product: syz [ 226.919005][ T306] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 226.928076][ T302] usb 3-1: Manufacturer: syz [ 226.932738][ T302] usb 3-1: SerialNumber: syz [ 226.937451][ T306] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 387] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 386] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 386] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 386] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 386] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f21853ce3ec) = -1 EINVAL (Invalid argument) [pid 386] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 387] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 387] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 387] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 387] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f21853ce3ec) = -1 EINVAL (Invalid argument) [pid 387] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 386] <... ioctl resumed>, 0x7ffee875f4e0) = 0 [pid 387] <... ioctl resumed>, 0x7ffee875f4e0) = 0 [pid 384] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 384] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 383] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 383] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 226.945444][ T306] usb 4-1: Product: syz [ 226.949944][ T306] usb 4-1: Manufacturer: syz [ 226.954797][ T306] usb 4-1: SerialNumber: syz [ 226.968588][ T386] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 226.977767][ T387] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 384] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f21853ce80c) = -1 EINVAL (Invalid argument) [pid 384] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f21853ce81c) = -1 EINVAL (Invalid argument) [pid 384] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 383] <... ioctl resumed>, 0x7ffee875f500) = 26 [pid 384] <... ioctl resumed>, 0x7ffee875f500) = 0 [pid 385] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 385] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 385] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f21853ce80c) = -1 EINVAL (Invalid argument) [ 227.008727][ T384] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 227.015962][ T384] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 227.027581][ T39] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 227.034037][ T39] cdc_ncm 5-1:1.0: dwNtbInMaxSize=2 is too small. Using 2048 [ 227.041636][ T39] cdc_ncm 5-1:1.0: setting rx_max = 2048 [ 227.048771][ T385] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 385] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f21853ce81c) = -1 EINVAL (Invalid argument) [pid 385] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffee875f500) = 0 [ 227.056727][ T385] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 386] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 386] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 386] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f21853ce80c) = -1 EINVAL (Invalid argument) [pid 386] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f21853ce81c) = -1 EINVAL (Invalid argument) [pid 387] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 387] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 387] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 386] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffee875f500) = 0 [pid 387] <... ioctl resumed>, 0x7f21853ce80c) = -1 EINVAL (Invalid argument) [pid 387] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f21853ce81c) = -1 EINVAL (Invalid argument) [pid 387] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 383] exit_group(0) = ? [pid 384] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 384] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 384] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 384] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 383] +++ exited with 0 +++ [pid 294] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=383, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 294] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555560197650) = 388 ./strace-static-x86_64: Process 388 attached [pid 388] set_robust_list(0x555560197660, 24) = 0 [pid 388] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 388] setpgid(0, 0) = 0 [pid 388] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 388] write(3, "1000", 4) = 4 [pid 388] close(3) = 0 [pid 388] write(1, "executing program\n", 18executing program ) = 18 [pid 388] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 388] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffee87604f0) = 0 [pid 388] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [ 227.188679][ T386] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 227.196203][ T386] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 227.203708][ T387] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 227.211267][ T387] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 388] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee87604f0) = 0 [pid 388] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 387] <... ioctl resumed>, 0x7ffee875f500) = 0 [pid 384] <... ioctl resumed>, 0x7ffee875f500) = 0 [pid 385] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 385] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 385] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 385] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffee875f500) = 0 [ 227.237562][ T39] cdc_ncm 5-1:1.0: setting tx_max = 184 [ 227.244739][ T39] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 227.257040][ T39] usb 5-1: USB disconnect, device number 6 [ 227.263267][ T39] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 386] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 386] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 386] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 386] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffee875f500) = 0 [pid 387] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 387] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 387] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 387] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 384] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 384] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 387] <... ioctl resumed>, 0x7ffee875f500) = 0 [pid 384] <... ioctl resumed>, 0x7ffee875f500) = 28 [pid 385] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 385] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffee875f500) = 28 [pid 386] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 386] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffee875f500) = 28 [pid 387] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 387] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 388] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 388] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 384] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 384] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f21853ce80c) = -1 EINVAL (Invalid argument) [pid 384] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 387] <... ioctl resumed>, 0x7ffee875f500) = 28 [pid 384] <... ioctl resumed>, 0x7f21853ce81c) = -1 EINVAL (Invalid argument) [pid 384] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 388] <... ioctl resumed>, 0x7ffee875f4e0) = 18 [pid 388] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 385] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 385] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 384] <... ioctl resumed>, 0x7ffee875f500) = 0 [pid 385] <... ioctl resumed>, 0x7f21853ce80c) = -1 EINVAL (Invalid argument) [ 227.647527][ T39] usb 5-1: new full-speed USB device number 7 using dummy_hcd [ 227.667931][ T384] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 227.675395][ T384] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 227.687878][ T385] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 385] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f21853ce81c) = -1 EINVAL (Invalid argument) [pid 385] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffee875f500) = 0 [ 227.695357][ T385] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 386] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 386] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f21853ce80c) = -1 EINVAL (Invalid argument) [pid 386] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f21853ce81c) = -1 EINVAL (Invalid argument) [pid 386] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffee875f500) = 0 [pid 387] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 387] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 384] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 384] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 387] <... ioctl resumed>, 0x7f21853ce80c) = -1 EINVAL (Invalid argument) [pid 387] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f21853ce81c) = -1 EINVAL (Invalid argument) [pid 387] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 388] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 387] <... ioctl resumed>, 0x7ffee875f500) = 0 [pid 384] <... ioctl resumed>, 0x7ffee875f500) = 26 [ 227.848256][ T386] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 227.855645][ T386] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 227.883109][ T387] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 227.890647][ T387] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 388] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 385] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 385] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 388] <... ioctl resumed>, 0x7ffee875f4e0) = 18 [pid 385] <... ioctl resumed>, 0x7ffee875f500) = 26 [pid 388] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee87604f0) = 0 [pid 388] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffee875f4e0) = 9 [ 227.907596][ T301] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 227.914085][ T301] cdc_ncm 2-1:1.0: dwNtbInMaxSize=2 is too small. Using 2048 [ 227.921721][ T301] cdc_ncm 2-1:1.0: setting rx_max = 2048 [ 227.927537][ T26] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 227.933964][ T26] cdc_ncm 1-1:1.0: dwNtbInMaxSize=2 is too small. Using 2048 [ 227.941485][ T26] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 388] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee87604f0) = 0 [pid 388] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffee875f4e0) = 92 [pid 388] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 386] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 386] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 388] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 388] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 386] <... ioctl resumed>, 0x7ffee875f500) = 26 [ 228.017569][ T39] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 228.028627][ T39] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 512, setting to 64 [ 228.039595][ T39] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid maxpacket 512, setting to 64 [ 228.050398][ T39] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 512, setting to 64 [pid 388] <... ioctl resumed>, 0x7ffee875f4e0) = 4 [pid 388] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 387] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 384] exit_group(0 [pid 387] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 384] <... exit_group resumed>) = ? [pid 384] +++ exited with 0 +++ [pid 291] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=384, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 291] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555560197650) = 389 ./strace-static-x86_64: Process 389 attached [pid 389] set_robust_list(0x555560197660, 24) = 0 [pid 389] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 389] setpgid(0, 0) = 0 [pid 389] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 389] write(3, "1000", 4) = 4 [pid 389] close(3) = 0 [pid 389] write(1, "executing program\n", 18executing program ) = 18 [pid 389] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 389] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffee87604f0) = 0 [pid 389] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 389] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee87604f0) = 0 [pid 389] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 388] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 388] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 385] exit_group(0) = ? [pid 385] +++ exited with 0 +++ [pid 290] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=385, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 290] restart_syscall(<... resuming interrupted clone ...> [pid 387] <... ioctl resumed>, 0x7ffee875f500) = 26 [pid 290] <... restart_syscall resumed>) = 0 [pid 290] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555560197650) = 390 ./strace-static-x86_64: Process 390 attached [pid 390] set_robust_list(0x555560197660, 24) = 0 [pid 390] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 390] setpgid(0, 0) = 0 [pid 390] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 390] write(3, "1000", 4) = 4 [pid 390] close(3) = 0 [ 228.087568][ T302] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 228.094185][ T302] cdc_ncm 3-1:1.0: dwNtbInMaxSize=2 is too small. Using 2048 [ 228.101729][ T302] cdc_ncm 3-1:1.0: setting rx_max = 2048 [ 228.117545][ T301] cdc_ncm 2-1:1.0: setting tx_max = 184 [ 228.124677][ T301] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [pid 390] write(1, "executing program\n", 18executing program ) = 18 [pid 390] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 390] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffee87604f0) = 0 [pid 390] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 390] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee87604f0) = 0 [pid 390] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 388] <... ioctl resumed>, 0x7ffee875f4e0) = 8 [pid 388] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee87604f0) = 0 [pid 388] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffee875f4e0) = 8 [ 228.134894][ T306] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 228.141458][ T26] cdc_ncm 1-1:1.0: setting tx_max = 184 [ 228.148347][ T26] cdc_ncm 1-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 228.159818][ T306] cdc_ncm 4-1:1.0: dwNtbInMaxSize=2 is too small. Using 2048 [ 228.167213][ T306] cdc_ncm 4-1:1.0: setting rx_max = 2048 [ 228.173274][ T301] usb 2-1: USB disconnect, device number 6 [ 228.179414][ T301] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 388] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee87604f0) = 0 [pid 388] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffee875f4e0) = 8 [ 228.189378][ T26] usb 1-1: USB disconnect, device number 6 [ 228.199043][ T26] cdc_ncm 1-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [ 228.227573][ T39] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 388] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee87604f0) = 0 [pid 388] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 388] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 388] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f21853ce3ec) = -1 EINVAL (Invalid argument) [pid 388] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 386] exit_group(0) = ? [pid 386] +++ exited with 0 +++ [pid 292] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=386, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 292] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 292] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555560197650) = 391 ./strace-static-x86_64: Process 391 attached [pid 391] set_robust_list(0x555560197660, 24) = 0 [pid 391] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 391] setpgid(0, 0) = 0 [pid 391] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 391] write(3, "1000", 4) = 4 [pid 391] close(3) = 0 [pid 391] write(1, "executing program\n", 18executing program ) = 18 [pid 391] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 391] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffee87604f0) = 0 [pid 391] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 388] <... ioctl resumed>, 0x7ffee875f4e0) = 0 [pid 391] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee87604f0) = 0 [ 228.236713][ T39] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 228.244726][ T39] usb 5-1: Product: syz [ 228.248941][ T39] usb 5-1: Manufacturer: syz [ 228.253521][ T39] usb 5-1: SerialNumber: syz [ 228.277846][ T388] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 391] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 387] exit_group(0) = ? [pid 387] +++ exited with 0 +++ [pid 293] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=387, si_uid=0, si_status=0, si_utime=0, si_stime=4} --- [pid 293] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555560197650) = 392 ./strace-static-x86_64: Process 392 attached [pid 392] set_robust_list(0x555560197660, 24) = 0 [pid 392] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 392] setpgid(0, 0) = 0 [pid 392] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 392] write(3, "1000", 4) = 4 [pid 392] close(3) = 0 [pid 392] write(1, "executing program\n", 18executing program ) = 18 [pid 392] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 392] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffee87604f0) = 0 [pid 392] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 392] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee87604f0) = 0 [ 228.307544][ T302] cdc_ncm 3-1:1.0: setting tx_max = 184 [ 228.314925][ T302] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 228.327322][ T302] usb 3-1: USB disconnect, device number 6 [ 228.333546][ T302] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [ 228.347543][ T306] cdc_ncm 4-1:1.0: setting tx_max = 184 [ 228.356186][ T306] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 228.369532][ T306] usb 4-1: USB disconnect, device number 6 [ 228.375646][ T306] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 392] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 388] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 388] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 388] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f21853ce80c) = -1 EINVAL (Invalid argument) [pid 388] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f21853ce81c) = -1 EINVAL (Invalid argument) [pid 388] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffee875f500) = 0 [ 228.498947][ T388] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 228.506698][ T388] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 389] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 389] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffee875f4e0) = 18 [pid 389] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 390] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 390] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffee875f4e0) = 18 [ 228.567444][ T301] usb 2-1: new full-speed USB device number 7 using dummy_hcd [ 228.607478][ T26] usb 1-1: new full-speed USB device number 7 using dummy_hcd [pid 390] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 388] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 388] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 388] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 388] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffee875f500) = 0 [pid 391] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 391] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 392] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 391] <... ioctl resumed>, 0x7ffee875f4e0) = 18 [pid 391] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 392] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffee875f4e0) = 18 [ 228.727468][ T302] usb 3-1: new full-speed USB device number 7 using dummy_hcd [ 228.747516][ T306] usb 4-1: new full-speed USB device number 7 using dummy_hcd [pid 392] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 389] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 389] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffee875f4e0) = 18 [pid 389] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 390] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 389] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 390] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 389] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 390] <... ioctl resumed>, 0x7ffee875f4e0) = 18 [pid 390] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 389] <... ioctl resumed>, 0x7ffee875f4e0) = 9 [pid 389] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 390] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 389] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 389] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 390] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffee875f4e0) = 9 [pid 389] <... ioctl resumed>, 0x7ffee875f4e0) = 92 [pid 390] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 389] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 388] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 388] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 390] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 388] <... ioctl resumed>, 0x7ffee875f500) = 28 [pid 390] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffee875f4e0) = 92 [ 228.927546][ T301] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 228.938687][ T301] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 512, setting to 64 [ 228.949523][ T301] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid maxpacket 512, setting to 64 [ 228.960507][ T301] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 512, setting to 64 [pid 390] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 389] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 391] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 389] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 391] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffee875f4e0) = 18 [pid 392] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 391] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 389] <... ioctl resumed>, 0x7ffee875f4e0) = 4 [pid 389] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 392] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffee875f4e0) = 18 [pid 391] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 389] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 392] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 391] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 389] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 390] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 390] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 392] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 391] <... ioctl resumed>, 0x7ffee875f4e0) = 9 [pid 389] <... ioctl resumed>, 0x7ffee875f4e0) = 8 [pid 392] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 391] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 389] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 390] <... ioctl resumed>, 0x7ffee875f4e0) = 4 [ 228.977581][ T26] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 228.988712][ T26] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 512, setting to 64 [ 228.999648][ T26] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid maxpacket 512, setting to 64 [ 229.010631][ T26] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 512, setting to 64 [pid 390] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 392] <... ioctl resumed>, 0x7ffee875f4e0) = 9 [pid 391] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 389] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 392] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 389] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 391] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 390] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 390] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 392] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 391] <... ioctl resumed>, 0x7ffee875f4e0) = 92 [pid 389] <... ioctl resumed>, 0x7ffee875f4e0) = 8 [pid 391] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 389] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 392] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 390] <... ioctl resumed>, 0x7ffee875f4e0) = 8 [pid 390] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 392] <... ioctl resumed>, 0x7ffee875f4e0) = 92 [pid 392] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 390] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 389] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 390] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 229.087565][ T302] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 229.098761][ T302] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 512, setting to 64 [ 229.109672][ T306] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 229.120837][ T302] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid maxpacket 512, setting to 64 [pid 389] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 390] <... ioctl resumed>, 0x7ffee875f4e0) = 8 [pid 389] <... ioctl resumed>, 0x7ffee875f4e0) = 8 [pid 390] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 389] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 388] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 388] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 390] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 390] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 388] <... ioctl resumed>, 0x7f21853ce80c) = -1 EINVAL (Invalid argument) [ 229.131757][ T306] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 512, setting to 64 [ 229.142638][ T301] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 229.151757][ T302] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 512, setting to 64 [ 229.162482][ T301] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 229.163016][ T388] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 229.170532][ T306] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid maxpacket 512, setting to 64 [pid 388] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 390] <... ioctl resumed>, 0x7ffee875f4e0) = 8 [pid 390] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 388] <... ioctl resumed>, 0x7f21853ce81c) = -1 EINVAL (Invalid argument) [pid 388] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffee875f500) = 0 [pid 391] <... ioctl resumed>, 0x7ffee87604f0) = 0 [ 229.179366][ T388] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 229.188249][ T26] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 229.204226][ T301] usb 2-1: Product: syz [ 229.208441][ T301] usb 2-1: Manufacturer: syz [ 229.213029][ T301] usb 2-1: SerialNumber: syz [ 229.217682][ T26] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 229.225665][ T26] usb 1-1: Product: syz [pid 391] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffee875f4e0) = 4 [pid 391] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee87604f0) = 0 [pid 389] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 391] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 389] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 389] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 389] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f21853ce3ec) = -1 EINVAL (Invalid argument) [pid 389] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 392] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 390] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 392] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 390] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 390] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 390] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f21853ce3ec) = -1 EINVAL (Invalid argument) [pid 390] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 391] <... ioctl resumed>, 0x7ffee875f4e0) = 8 [pid 391] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 389] <... ioctl resumed>, 0x7ffee875f4e0) = 0 [pid 392] <... ioctl resumed>, 0x7ffee875f4e0) = 4 [pid 392] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 390] <... ioctl resumed>, 0x7ffee875f4e0) = 0 [pid 391] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 391] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 392] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 392] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 391] <... ioctl resumed>, 0x7ffee875f4e0) = 8 [ 229.229843][ T306] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 512, setting to 64 [ 229.240976][ T26] usb 1-1: Manufacturer: syz [ 229.245839][ T26] usb 1-1: SerialNumber: syz [ 229.258013][ T389] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 229.267950][ T390] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 391] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 392] <... ioctl resumed>, 0x7ffee875f4e0) = 8 [pid 392] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 391] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 391] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 392] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 392] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 391] <... ioctl resumed>, 0x7ffee875f4e0) = 8 [pid 391] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 392] <... ioctl resumed>, 0x7ffee875f4e0) = 8 [pid 392] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee87604f0) = 0 [pid 392] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 388] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 388] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 392] <... ioctl resumed>, 0x7ffee875f4e0) = 8 [pid 391] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 392] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 229.357568][ T302] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 229.366719][ T302] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 229.374856][ T302] usb 3-1: Product: syz [ 229.379038][ T302] usb 3-1: Manufacturer: syz [ 229.383611][ T302] usb 3-1: SerialNumber: syz [pid 391] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 391] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 391] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f21853ce3ec) = -1 EINVAL (Invalid argument) [pid 391] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 388] <... ioctl resumed>, 0x7ffee875f500) = 26 [pid 391] <... ioctl resumed>, 0x7ffee875f4e0) = 0 [ 229.407588][ T306] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 229.410091][ T391] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 229.416719][ T306] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 229.431750][ T39] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 229.438583][ T39] cdc_ncm 5-1:1.0: dwNtbInMaxSize=2 is too small. Using 2048 [ 229.445971][ T39] cdc_ncm 5-1:1.0: setting rx_max = 2048 [ 229.451673][ T306] usb 4-1: Product: syz [pid 392] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 392] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 392] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 392] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 389] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 389] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 389] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f21853ce80c) = -1 EINVAL (Invalid argument) [pid 389] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 392] <... ioctl resumed>, 0x7f21853ce3ec) = -1 EINVAL (Invalid argument) [pid 389] <... ioctl resumed>, 0x7f21853ce81c) = -1 EINVAL (Invalid argument) [pid 390] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 390] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 390] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 392] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 389] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 390] <... ioctl resumed>, 0x7f21853ce80c) = -1 EINVAL (Invalid argument) [ 229.455837][ T306] usb 4-1: Manufacturer: syz [ 229.460525][ T306] usb 4-1: SerialNumber: syz [ 229.478630][ T389] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 229.479072][ T392] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 229.485874][ T389] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 229.500110][ T390] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 390] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f21853ce81c) = -1 EINVAL (Invalid argument) [pid 390] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 392] <... ioctl resumed>, 0x7ffee875f4e0) = 0 [pid 389] <... ioctl resumed>, 0x7ffee875f500) = 0 [pid 390] <... ioctl resumed>, 0x7ffee875f500) = 0 [ 229.507246][ T390] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 388] exit_group(0) = ? [pid 388] +++ exited with 0 +++ [pid 294] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=388, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 294] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 393 attached , child_tidptr=0x555560197650) = 393 [pid 393] set_robust_list(0x555560197660, 24) = 0 [pid 393] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 393] setpgid(0, 0 [pid 391] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 393] <... setpgid resumed>) = 0 [pid 393] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 391] <... ioctl resumed>, 0x7ffee8760510) = 0 [pid 393] <... openat resumed>) = 3 [pid 391] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 393] write(3, "1000", 4 [pid 391] <... ioctl resumed>, 0) = -1 EINVAL (Invalid argument) [pid 393] <... write resumed>) = 4 [pid 391] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 393] close(3) = 0 [pid 393] write(1, "executing program\n", 18) = 18 [pid 393] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 393] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffee87604f0) = 0 [pid 393] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 393] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee87604f0) = 0 [pid 393] ioctl(3, USB_RAW_IOCTL_EVENT_FETCHexecuting program [pid 391] <... ioctl resumed>, 0x7f21853ce80c) = -1 EINVAL (Invalid argument) [pid 391] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f21853ce81c) = -1 EINVAL (Invalid argument) [pid 391] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffee875f500) = 0 [ 229.633306][ T391] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 229.640680][ T39] cdc_ncm 5-1:1.0: setting tx_max = 184 [ 229.641842][ T391] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 229.649306][ T39] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 229.667648][ T39] usb 5-1: USB disconnect, device number 7 [ 229.673751][ T39] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 392] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 389] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 392] <... ioctl resumed>, 0x7ffee8760510) = 0 [pid 389] <... ioctl resumed>, 0x7ffee8760510) = 0 [pid 392] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 389] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 392] <... ioctl resumed>, 0) = -1 EINVAL (Invalid argument) [pid 389] <... ioctl resumed>, 0) = -1 EINVAL (Invalid argument) [pid 392] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 389] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 390] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 390] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 390] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 390] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 389] <... ioctl resumed>, 0) = -1 EINVAL (Invalid argument) [pid 389] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 392] <... ioctl resumed>, 0x7f21853ce80c) = -1 EINVAL (Invalid argument) [pid 392] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f21853ce81c) = -1 EINVAL (Invalid argument) [pid 392] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 390] <... ioctl resumed>, 0x7ffee875f500) = 0 [pid 389] <... ioctl resumed>, 0x7ffee875f500) = 0 [pid 392] <... ioctl resumed>, 0x7ffee875f500) = 0 [ 229.718224][ T392] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 229.725649][ T392] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 391] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 391] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 391] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 391] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffee875f500) = 0 [pid 390] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 389] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 390] <... ioctl resumed>, 0x7ffee8760510) = 0 [pid 389] <... ioctl resumed>, 0x7ffee8760510) = 0 [pid 389] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 392] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 392] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 390] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 392] <... ioctl resumed>, 0) = -1 EINVAL (Invalid argument) [pid 392] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 392] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffee875f500) = 0 [pid 390] <... ioctl resumed>, 0x7ffee875f500) = 28 [pid 389] <... ioctl resumed>, 0x7ffee875f500) = 28 [pid 391] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 391] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 393] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 391] <... ioctl resumed>, 0x7ffee875f500) = 28 [pid 393] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffee875f4e0) = 18 [ 230.077447][ T39] usb 5-1: new full-speed USB device number 8 using dummy_hcd [pid 393] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 392] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 390] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 389] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 390] <... ioctl resumed>, 0x7ffee8760510) = 0 [pid 390] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 392] <... ioctl resumed>, 0x7ffee8760510) = 0 [pid 389] <... ioctl resumed>, 0x7ffee8760510) = 0 [pid 392] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 389] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 390] <... ioctl resumed>, 0x7f21853ce80c) = -1 EINVAL (Invalid argument) [pid 390] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 389] <... ioctl resumed>, 0x7f21853ce80c) = -1 EINVAL (Invalid argument) [pid 389] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 390] <... ioctl resumed>, 0x7f21853ce81c) = -1 EINVAL (Invalid argument) [pid 390] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 392] <... ioctl resumed>, 0x7ffee875f500) = 28 [pid 390] <... ioctl resumed>, 0x7ffee875f500) = 0 [pid 389] <... ioctl resumed>, 0x7f21853ce81c) = -1 EINVAL (Invalid argument) [pid 389] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffee875f500) = 0 [ 230.158197][ T390] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 230.159134][ T389] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 230.165844][ T390] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 230.173118][ T389] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 391] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 391] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f21853ce80c) = -1 EINVAL (Invalid argument) [pid 391] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f21853ce81c) = -1 EINVAL (Invalid argument) [pid 391] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffee875f500) = 0 [pid 393] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 393] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffee875f4e0) = 18 [ 230.298121][ T391] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 230.305547][ T391] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 393] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee87604f0) = 0 [pid 393] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 392] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 390] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 390] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 392] <... ioctl resumed>, 0x7ffee8760510) = 0 [pid 392] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f21853ce80c) = -1 EINVAL (Invalid argument) [pid 392] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 390] <... ioctl resumed>, 0x7ffee875f500) = 26 [pid 392] <... ioctl resumed>, 0x7f21853ce81c) = -1 EINVAL (Invalid argument) [pid 392] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 393] <... ioctl resumed>, 0x7ffee875f4e0) = 9 [pid 393] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 389] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 389] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 392] <... ioctl resumed>, 0x7ffee875f500) = 0 [pid 389] <... ioctl resumed>, 0x7ffee875f500) = 26 [pid 393] <... ioctl resumed>, 0x7ffee87604f0) = 0 [ 230.386910][ T392] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 230.394186][ T392] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 230.401285][ T26] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 230.407784][ T26] cdc_ncm 1-1:1.0: dwNtbInMaxSize=2 is too small. Using 2048 [ 230.415150][ T26] cdc_ncm 1-1:1.0: setting rx_max = 2048 [ 230.420895][ T301] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 230.427315][ T301] cdc_ncm 2-1:1.0: dwNtbInMaxSize=2 is too small. Using 2048 [pid 393] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffee875f4e0) = 92 [ 230.434832][ T301] cdc_ncm 2-1:1.0: setting rx_max = 2048 [ 230.447555][ T39] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 230.458609][ T39] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 512, setting to 64 [ 230.469459][ T39] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid maxpacket 512, setting to 64 [pid 393] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee87604f0) = 0 [pid 393] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 391] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 391] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 393] <... ioctl resumed>, 0x7ffee875f4e0) = 4 [ 230.480249][ T39] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 512, setting to 64 [pid 393] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 391] <... ioctl resumed>, 0x7ffee875f500) = 26 [pid 393] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 393] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffee875f4e0) = 8 [pid 393] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee87604f0) = 0 [ 230.537523][ T302] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 230.544004][ T302] cdc_ncm 3-1:1.0: dwNtbInMaxSize=2 is too small. Using 2048 [ 230.551441][ T302] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 393] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 390] exit_group(0) = ? [pid 390] +++ exited with 0 +++ [pid 290] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=390, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 290] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 290] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555560197650) = 394 ./strace-static-x86_64: Process 394 attached [pid 394] set_robust_list(0x555560197660, 24) = 0 [pid 394] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 394] setpgid(0, 0) = 0 [pid 394] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 393] <... ioctl resumed>, 0x7ffee875f4e0) = 8 [pid 393] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 394] <... openat resumed>) = 3 [pid 394] write(3, "1000", 4) = 4 [pid 394] close(3) = 0 [pid 394] write(1, "executing program\n", 18executing program ) = 18 [pid 394] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 394] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffee87604f0) = 0 [pid 394] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 394] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee87604f0) = 0 [pid 394] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 392] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 389] exit_group(0 [pid 392] <... ioctl resumed>, 0x7ffee8760510) = 0 [pid 389] <... exit_group resumed>) = ? [pid 392] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 389] +++ exited with 0 +++ [pid 291] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=389, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 291] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 291] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555560197650) = 395 ./strace-static-x86_64: Process 395 attached [pid 395] set_robust_list(0x555560197660, 24) = 0 [pid 395] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 395] setpgid(0, 0) = 0 [pid 395] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 395] write(3, "1000", 4) = 4 [pid 395] close(3) = 0 [pid 395] write(1, "executing program\n", 18executing program ) = 18 [pid 395] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 395] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffee87604f0) = 0 [pid 395] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 393] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 393] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 392] <... ioctl resumed>, 0x7ffee875f500) = 26 [pid 395] <... ioctl resumed>, 0) = 0 [pid 395] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee87604f0) = 0 [pid 395] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 393] <... ioctl resumed>, 0x7ffee875f4e0) = 8 [ 230.607517][ T26] cdc_ncm 1-1:1.0: setting tx_max = 184 [ 230.615779][ T26] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 230.625980][ T301] cdc_ncm 2-1:1.0: setting tx_max = 184 [ 230.631703][ T306] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 230.639378][ T301] cdc_ncm 2-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 230.649727][ T39] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 230.660354][ T306] cdc_ncm 4-1:1.0: dwNtbInMaxSize=2 is too small. Using 2048 [ 230.667847][ T26] usb 1-1: USB disconnect, device number 7 [ 230.673843][ T26] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [ 230.682187][ T39] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 230.690237][ T306] cdc_ncm 4-1:1.0: setting rx_max = 2048 [ 230.695893][ T39] usb 5-1: Product: syz [ 230.701383][ T301] usb 2-1: USB disconnect, device number 7 [pid 393] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 391] exit_group(0) = ? [pid 391] +++ exited with 0 +++ [pid 292] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=391, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 292] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 292] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 396 attached , child_tidptr=0x555560197650) = 396 [pid 396] set_robust_list(0x555560197660, 24) = 0 [pid 396] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 396] setpgid(0, 0) = 0 [pid 396] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 396] write(3, "1000", 4) = 4 [pid 396] close(3) = 0 [pid 393] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 393] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 393] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 230.707382][ T301] cdc_ncm 2-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [ 230.707484][ T39] usb 5-1: Manufacturer: syz [ 230.722645][ T39] usb 5-1: SerialNumber: syz [ 230.747525][ T302] cdc_ncm 3-1:1.0: setting tx_max = 184 [pid 393] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 396] write(1, "executing program\n", 18executing program ) = 18 [pid 396] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 396] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffee87604f0) = 0 [pid 396] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 396] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee87604f0) = 0 [pid 396] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 393] <... ioctl resumed>, 0x7f21853ce3ec) = -1 EINVAL (Invalid argument) [pid 393] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffee875f4e0) = 0 [pid 392] exit_group(0) = ? [pid 392] +++ exited with 0 +++ [pid 293] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=392, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 293] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 293] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555560197650) = 397 ./strace-static-x86_64: Process 397 attached [pid 397] set_robust_list(0x555560197660, 24) = 0 [pid 397] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 397] setpgid(0, 0) = 0 [ 230.755311][ T393] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 230.755415][ T302] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 230.776400][ T302] usb 3-1: USB disconnect, device number 7 [ 230.782547][ T302] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 397] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 397] write(3, "1000", 4) = 4 executing program [pid 397] close(3) = 0 [pid 397] write(1, "executing program\n", 18) = 18 [pid 397] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 397] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffee87604f0) = 0 [pid 397] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 397] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee87604f0) = 0 [ 230.847522][ T306] cdc_ncm 4-1:1.0: setting tx_max = 184 [ 230.854382][ T306] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 230.869668][ T306] usb 4-1: USB disconnect, device number 7 [ 230.876515][ T306] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 397] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 393] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 393] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 393] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f21853ce80c) = -1 EINVAL (Invalid argument) [pid 393] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f21853ce81c) = -1 EINVAL (Invalid argument) [pid 393] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffee875f500) = 0 [ 230.973510][ T393] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 230.981155][ T393] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 394] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 394] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffee875f4e0) = 18 [pid 394] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 395] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 395] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffee875f4e0) = 18 [ 231.117445][ T26] usb 1-1: new full-speed USB device number 8 using dummy_hcd [ 231.157510][ T301] usb 2-1: new full-speed USB device number 8 using dummy_hcd [pid 395] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 393] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 393] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 393] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 393] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 396] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 393] <... ioctl resumed>, 0x7ffee875f500) = 0 [pid 396] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffee875f4e0) = 18 [ 231.207457][ T302] usb 3-1: new full-speed USB device number 8 using dummy_hcd [pid 396] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 397] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 397] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffee875f4e0) = 18 [ 231.267454][ T306] usb 4-1: new full-speed USB device number 8 using dummy_hcd [pid 397] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 394] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 394] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffee875f4e0) = 18 [pid 394] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 395] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 394] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 395] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 394] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 393] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 393] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 395] <... ioctl resumed>, 0x7ffee875f4e0) = 18 [pid 394] <... ioctl resumed>, 0x7ffee875f4e0) = 9 [pid 395] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 394] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 393] <... ioctl resumed>, 0x7ffee875f500) = 28 [pid 395] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 394] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 395] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 394] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 396] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 396] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 395] <... ioctl resumed>, 0x7ffee875f4e0) = 9 [pid 394] <... ioctl resumed>, 0x7ffee875f4e0) = 92 [pid 395] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 394] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 396] <... ioctl resumed>, 0x7ffee875f4e0) = 18 [pid 396] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee87604f0) = 0 [pid 395] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 396] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 231.477534][ T26] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 231.488765][ T26] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 512, setting to 64 [ 231.499775][ T26] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid maxpacket 512, setting to 64 [ 231.510659][ T26] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 512, setting to 64 [pid 395] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 397] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 396] <... ioctl resumed>, 0x7ffee875f4e0) = 9 [pid 395] <... ioctl resumed>, 0x7ffee875f4e0) = 92 [pid 396] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 395] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 397] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 394] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 394] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 397] <... ioctl resumed>, 0x7ffee875f4e0) = 18 [pid 397] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 396] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 394] <... ioctl resumed>, 0x7ffee875f4e0) = 4 [pid 396] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 394] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 397] <... ioctl resumed>, 0x7ffee87604f0) = 0 [ 231.527539][ T301] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 231.538592][ T301] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 512, setting to 64 [ 231.549510][ T301] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid maxpacket 512, setting to 64 [ 231.560384][ T301] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 512, setting to 64 [pid 397] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 396] <... ioctl resumed>, 0x7ffee875f4e0) = 92 [pid 394] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 394] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 396] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 395] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 397] <... ioctl resumed>, 0x7ffee875f4e0) = 9 [pid 395] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 397] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 394] <... ioctl resumed>, 0x7ffee875f4e0) = 8 [pid 394] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 397] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 395] <... ioctl resumed>, 0x7ffee875f4e0) = 4 [pid 397] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 395] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 394] <... ioctl resumed>, 0x7ffee87604f0) = 0 [ 231.577519][ T302] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 231.588607][ T302] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 512, setting to 64 [ 231.599507][ T302] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid maxpacket 512, setting to 64 [ 231.610396][ T302] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 512, setting to 64 [pid 394] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 397] <... ioctl resumed>, 0x7ffee875f4e0) = 92 [pid 395] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 397] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 395] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 396] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 394] <... ioctl resumed>, 0x7ffee875f4e0) = 8 [pid 396] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 394] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 393] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 393] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 395] <... ioctl resumed>, 0x7ffee875f4e0) = 8 [pid 395] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 393] <... ioctl resumed>, 0x7f21853ce80c) = -1 EINVAL (Invalid argument) [pid 393] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 396] <... ioctl resumed>, 0x7ffee875f4e0) = 4 [pid 395] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 394] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 396] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 395] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 394] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 393] <... ioctl resumed>, 0x7f21853ce81c) = -1 EINVAL (Invalid argument) [ 231.627500][ T306] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 231.638649][ T306] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 512, setting to 64 [ 231.648692][ T393] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 231.649565][ T306] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid maxpacket 512, setting to 64 [ 231.658868][ T393] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 393] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 396] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 394] <... ioctl resumed>, 0x7ffee875f4e0) = 8 [pid 396] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 395] <... ioctl resumed>, 0x7ffee875f4e0) = 8 [pid 394] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 393] <... ioctl resumed>, 0x7ffee875f500) = 0 [pid 395] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 396] <... ioctl resumed>, 0x7ffee875f4e0) = 8 [pid 396] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 397] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 395] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 397] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 395] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 396] <... ioctl resumed>, 0x7ffee87604f0) = 0 [ 231.667260][ T306] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 512, setting to 64 [ 231.684877][ T26] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 231.694272][ T26] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 231.702422][ T26] usb 1-1: Product: syz [ 231.706587][ T26] usb 1-1: Manufacturer: syz [ 231.711251][ T26] usb 1-1: SerialNumber: syz [pid 396] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 397] <... ioctl resumed>, 0x7ffee875f4e0) = 4 [pid 395] <... ioctl resumed>, 0x7ffee875f4e0) = 8 [pid 394] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 397] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 395] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 394] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 394] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 394] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 396] <... ioctl resumed>, 0x7ffee875f4e0) = 8 [pid 394] <... ioctl resumed>, 0x7f21853ce3ec) = -1 EINVAL (Invalid argument) [pid 394] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 396] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 397] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 396] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 397] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 396] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 394] <... ioctl resumed>, 0x7ffee875f4e0) = 0 [pid 397] <... ioctl resumed>, 0x7ffee875f4e0) = 8 [pid 396] <... ioctl resumed>, 0x7ffee875f4e0) = 8 [pid 395] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 397] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 396] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 395] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 395] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 231.727565][ T301] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 231.736626][ T301] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 231.738791][ T394] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 231.744834][ T301] usb 2-1: Product: syz [ 231.755741][ T301] usb 2-1: Manufacturer: syz [ 231.760389][ T301] usb 2-1: SerialNumber: syz [pid 395] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f21853ce3ec) = -1 EINVAL (Invalid argument) [pid 395] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 397] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 397] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 395] <... ioctl resumed>, 0x7ffee875f4e0) = 0 [pid 397] <... ioctl resumed>, 0x7ffee875f4e0) = 8 [pid 397] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 396] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 396] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 396] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 231.777589][ T302] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 231.779038][ T395] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 231.786652][ T302] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 231.802474][ T302] usb 3-1: Product: syz [ 231.806648][ T302] usb 3-1: Manufacturer: syz [ 231.811264][ T302] usb 3-1: SerialNumber: syz [pid 396] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f21853ce3ec) = -1 EINVAL (Invalid argument) [pid 396] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 397] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 397] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 396] <... ioctl resumed>, 0x7ffee875f4e0) = 0 [pid 397] <... ioctl resumed>, 0x7ffee875f4e0) = 8 [ 231.827959][ T396] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 231.857602][ T306] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 231.866673][ T306] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 231.874735][ T306] usb 4-1: Product: syz [pid 397] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 393] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 393] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 397] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 393] <... ioctl resumed>, 0x7ffee875f500) = 26 [pid 397] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 397] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 397] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f21853ce3ec) = -1 EINVAL (Invalid argument) [pid 397] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffee875f4e0) = 0 [ 231.878932][ T306] usb 4-1: Manufacturer: syz [ 231.883521][ T306] usb 4-1: SerialNumber: syz [ 231.907643][ T39] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 231.909474][ T397] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 231.914127][ T39] cdc_ncm 5-1:1.0: dwNtbInMaxSize=2 is too small. Using 2048 [pid 394] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 394] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [ 231.928930][ T39] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 394] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f21853ce80c) = -1 EINVAL (Invalid argument) [pid 394] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f21853ce81c) = -1 EINVAL (Invalid argument) [pid 394] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffee875f500) = 0 [pid 395] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 395] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 395] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f21853ce80c) = -1 EINVAL (Invalid argument) [pid 395] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f21853ce81c) = -1 EINVAL (Invalid argument) [pid 395] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffee875f500) = 0 [ 231.968537][ T394] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 231.975804][ T394] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 232.002902][ T395] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 232.010345][ T395] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 396] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 396] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 396] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f21853ce80c) = -1 EINVAL (Invalid argument) [pid 396] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f21853ce81c) = -1 EINVAL (Invalid argument) [pid 396] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffee875f500) = 0 [pid 393] exit_group(0) = ? [ 232.048696][ T396] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 232.056106][ T396] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 393] +++ exited with 0 +++ [pid 294] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=393, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 294] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 398 attached , child_tidptr=0x555560197650) = 398 [pid 398] set_robust_list(0x555560197660, 24) = 0 [pid 398] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 398] setpgid(0, 0) = 0 executing program [pid 398] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 398] write(3, "1000", 4) = 4 [pid 398] close(3) = 0 [pid 398] write(1, "executing program\n", 18) = 18 [pid 398] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 398] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffee87604f0) = 0 [pid 398] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 398] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee87604f0) = 0 [pid 398] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 397] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 397] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 397] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f21853ce80c) = -1 EINVAL (Invalid argument) [pid 397] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f21853ce81c) = -1 EINVAL (Invalid argument) [pid 397] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffee875f500) = 0 [pid 394] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 394] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 394] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 394] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffee875f500) = 0 [ 232.127482][ T39] cdc_ncm 5-1:1.0: setting tx_max = 184 [ 232.129174][ T397] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 232.135665][ T39] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 232.141480][ T397] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 232.161196][ T39] usb 5-1: USB disconnect, device number 8 [ 232.168363][ T39] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 395] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 395] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 395] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 395] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffee875f500) = 0 [pid 396] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 396] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 396] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 396] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffee875f500) = 0 [pid 397] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 397] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 397] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 397] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffee875f500) = 0 [pid 394] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 394] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffee875f500) = 28 [pid 395] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 395] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffee875f500) = 28 [pid 396] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 396] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffee875f500) = 28 [pid 398] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 398] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffee875f4e0) = 18 [pid 398] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 397] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [ 232.537463][ T39] usb 5-1: new full-speed USB device number 9 using dummy_hcd [pid 397] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffee875f500) = 28 [pid 394] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 394] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f21853ce80c) = -1 EINVAL (Invalid argument) [pid 394] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f21853ce81c) = -1 EINVAL (Invalid argument) [pid 394] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffee875f500) = 0 [pid 395] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [ 232.628054][ T394] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 232.635338][ T394] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 395] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f21853ce80c) = -1 EINVAL (Invalid argument) [pid 395] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f21853ce81c) = -1 EINVAL (Invalid argument) [pid 395] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffee875f500) = 0 [pid 396] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 396] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f21853ce80c) = -1 EINVAL (Invalid argument) [pid 396] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f21853ce81c) = -1 EINVAL (Invalid argument) [pid 396] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffee875f500) = 0 [ 232.678198][ T395] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 232.685670][ T395] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 232.708075][ T396] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 232.715637][ T396] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 398] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 398] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 397] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 397] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f21853ce80c) = -1 EINVAL (Invalid argument) [pid 397] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 398] <... ioctl resumed>, 0x7ffee875f4e0) = 18 [pid 398] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 397] <... ioctl resumed>, 0x7f21853ce81c) = -1 EINVAL (Invalid argument) [pid 397] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffee875f500) = 0 [pid 398] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 398] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 394] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 394] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 398] <... ioctl resumed>, 0x7ffee875f4e0) = 9 [pid 398] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 394] <... ioctl resumed>, 0x7ffee875f500) = 26 [ 232.808085][ T397] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 232.815530][ T397] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 398] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 398] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffee875f4e0) = 92 [pid 398] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 395] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [ 232.867534][ T26] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 232.874103][ T26] cdc_ncm 1-1:1.0: dwNtbInMaxSize=2 is too small. Using 2048 [ 232.881581][ T26] cdc_ncm 1-1:1.0: setting rx_max = 2048 [ 232.897515][ T39] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [pid 395] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffee875f500) = 26 [pid 396] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 396] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffee875f500) = 26 [ 232.908538][ T39] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 512, setting to 64 [ 232.919371][ T39] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid maxpacket 512, setting to 64 [ 232.930384][ T301] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 232.936832][ T301] cdc_ncm 2-1:1.0: dwNtbInMaxSize=2 is too small. Using 2048 [ 232.944260][ T39] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 512, setting to 64 [ 232.955147][ T302] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 232.961686][ T301] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 398] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 398] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffee875f4e0) = 4 [pid 398] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 397] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [ 232.967378][ T302] cdc_ncm 3-1:1.0: dwNtbInMaxSize=2 is too small. Using 2048 [ 232.974793][ T302] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 397] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 398] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 398] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 397] <... ioctl resumed>, 0x7ffee875f500) = 26 [pid 398] <... ioctl resumed>, 0x7ffee875f4e0) = 8 [pid 398] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 394] exit_group(0) = ? [pid 394] +++ exited with 0 +++ [pid 290] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=394, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 290] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 290] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 399 attached [pid 399] set_robust_list(0x555560197660, 24) = 0 [pid 399] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 399] setpgid(0, 0) = 0 [pid 399] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 290] <... clone resumed>, child_tidptr=0x555560197650) = 399 executing program [pid 399] <... openat resumed>) = 3 [pid 399] write(3, "1000", 4) = 4 [pid 399] close(3) = 0 [pid 399] write(1, "executing program\n", 18) = 18 [pid 399] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 399] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffee87604f0) = 0 [pid 399] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 399] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee87604f0) = 0 [pid 399] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 398] <... ioctl resumed>, 0x7ffee87604f0) = 0 [ 233.047548][ T306] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 233.054041][ T306] cdc_ncm 4-1:1.0: dwNtbInMaxSize=2 is too small. Using 2048 [ 233.061584][ T306] cdc_ncm 4-1:1.0: setting rx_max = 2048 [ 233.077534][ T26] cdc_ncm 1-1:1.0: setting tx_max = 184 [ 233.084879][ T26] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [pid 398] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffee875f4e0) = 8 [pid 398] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee87604f0) = 0 [pid 398] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 395] exit_group(0) = ? [pid 395] +++ exited with 0 +++ [pid 291] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=395, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 291] restart_syscall(<... resuming interrupted clone ...>) = 0 [ 233.097017][ T26] usb 1-1: USB disconnect, device number 8 [ 233.103224][ T26] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [ 233.137536][ T301] cdc_ncm 2-1:1.0: setting tx_max = 184 [pid 291] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555560197650) = 400 ./strace-static-x86_64: Process 400 attached [pid 398] <... ioctl resumed>, 0x7ffee875f4e0) = 8 [pid 396] exit_group(0) = ? [pid 396] +++ exited with 0 +++ [pid 292] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=396, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 292] restart_syscall(<... resuming interrupted clone ...> [pid 400] set_robust_list(0x555560197660, 24) = 0 [pid 400] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 400] setpgid(0, 0) = 0 [pid 400] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 400] write(3, "1000", 4) = 4 [pid 400] close(3) = 0 [pid 400] write(1, "executing program\n", 18executing program ) = 18 [pid 400] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 400] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffee87604f0) = 0 [pid 400] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 398] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 292] <... restart_syscall resumed>) = 0 [pid 292] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555560197650) = 401 [pid 400] <... ioctl resumed>, 0) = 0 [pid 400] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee87604f0) = 0 [pid 400] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 401 attached [pid 401] set_robust_list(0x555560197660, 24) = 0 [pid 401] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 401] setpgid(0, 0) = 0 [pid 401] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 401] write(3, "1000", 4) = 4 [pid 401] close(3) = 0 executing program [pid 401] write(1, "executing program\n", 18) = 18 [pid 401] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 401] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffee87604f0) = 0 [pid 401] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 401] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee87604f0) = 0 [ 233.145022][ T301] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 233.155248][ T39] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 233.164504][ T302] cdc_ncm 3-1:1.0: setting tx_max = 184 [ 233.171448][ T39] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 233.179575][ T39] usb 5-1: Product: syz [ 233.184531][ T302] cdc_ncm 3-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [pid 401] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 398] <... ioctl resumed>, 0x7ffee87604f0) = 0 [ 233.199733][ T301] usb 2-1: USB disconnect, device number 8 [ 233.205982][ T301] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [ 233.214417][ T39] usb 5-1: Manufacturer: syz [ 233.219085][ T39] usb 5-1: SerialNumber: syz [ 233.225874][ T302] usb 3-1: USB disconnect, device number 8 [ 233.232345][ T302] cdc_ncm 3-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 398] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 398] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 397] exit_group(0 [pid 398] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 397] <... exit_group resumed>) = ? [pid 397] +++ exited with 0 +++ [pid 293] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=397, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 293] restart_syscall(<... resuming interrupted clone ...> [pid 398] <... ioctl resumed>, 0x7f21853ce3ec) = -1 EINVAL (Invalid argument) [pid 398] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 293] <... restart_syscall resumed>) = 0 [pid 293] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 402 attached , child_tidptr=0x555560197650) = 402 [pid 402] set_robust_list(0x555560197660, 24) = 0 [pid 402] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 402] setpgid(0, 0) = 0 [pid 402] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 402] write(3, "1000", 4) = 4 [pid 402] close(3) = 0 [pid 402] write(1, "executing program\n", 18executing program ) = 18 [pid 402] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 402] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffee87604f0) = 0 [pid 402] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 402] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee87604f0) = 0 [pid 402] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 398] <... ioctl resumed>, 0x7ffee875f4e0) = 0 [ 233.247992][ T398] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 233.257593][ T306] cdc_ncm 4-1:1.0: setting tx_max = 184 [ 233.265075][ T306] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 233.277684][ T306] usb 4-1: USB disconnect, device number 8 [ 233.283691][ T306] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 398] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 398] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 398] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f21853ce80c) = -1 EINVAL (Invalid argument) [pid 398] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f21853ce81c) = -1 EINVAL (Invalid argument) [pid 398] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 399] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 398] <... ioctl resumed>, 0x7ffee875f500) = 0 [pid 399] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffee875f4e0) = 18 [ 233.476166][ T398] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 233.483211][ T26] usb 1-1: new full-speed USB device number 9 using dummy_hcd [ 233.483985][ T398] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 399] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 400] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 400] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 401] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 400] <... ioctl resumed>, 0x7ffee875f4e0) = 18 [pid 400] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 233.637457][ T301] usb 2-1: new full-speed USB device number 9 using dummy_hcd [ 233.657470][ T302] usb 3-1: new full-speed USB device number 9 using dummy_hcd [pid 401] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffee875f4e0) = 18 [pid 401] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 402] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 402] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 398] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 398] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 398] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 398] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 402] <... ioctl resumed>, 0x7ffee875f4e0) = 18 [pid 398] <... ioctl resumed>, 0x7ffee875f500) = 0 [pid 402] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 399] <... ioctl resumed>, 0x7ffee87604f0) = 0 [ 233.687454][ T306] usb 4-1: new full-speed USB device number 9 using dummy_hcd [pid 399] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffee875f4e0) = 18 [pid 399] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee87604f0) = 0 [pid 399] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffee875f4e0) = 9 [pid 399] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee87604f0) = 0 [pid 399] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffee875f4e0) = 92 [pid 399] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 400] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 400] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 399] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 399] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 400] <... ioctl resumed>, 0x7ffee875f4e0) = 18 [pid 400] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 401] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 399] <... ioctl resumed>, 0x7ffee875f4e0) = 4 [pid 399] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 401] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 398] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [ 233.847559][ T26] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 233.858755][ T26] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 512, setting to 64 [ 233.869624][ T26] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid maxpacket 512, setting to 64 [ 233.880569][ T26] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 512, setting to 64 [pid 398] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 400] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 400] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 402] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 401] <... ioctl resumed>, 0x7ffee875f4e0) = 18 [pid 399] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 398] <... ioctl resumed>, 0x7ffee875f500) = 28 [pid 402] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 401] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 399] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 400] <... ioctl resumed>, 0x7ffee875f4e0) = 9 [pid 400] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 402] <... ioctl resumed>, 0x7ffee875f4e0) = 18 [pid 401] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 399] <... ioctl resumed>, 0x7ffee875f4e0) = 8 [pid 402] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 401] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 399] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 400] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 400] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 402] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 401] <... ioctl resumed>, 0x7ffee875f4e0) = 9 [pid 399] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 401] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 399] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 402] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 400] <... ioctl resumed>, 0x7ffee875f4e0) = 92 [pid 400] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 402] <... ioctl resumed>, 0x7ffee875f4e0) = 9 [pid 401] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 399] <... ioctl resumed>, 0x7ffee875f4e0) = 8 [pid 402] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 401] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 399] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 402] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 401] <... ioctl resumed>, 0x7ffee875f4e0) = 92 [pid 399] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 402] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 401] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 233.997530][ T301] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 234.008722][ T301] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 512, setting to 64 [ 234.019568][ T301] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid maxpacket 512, setting to 64 [ 234.030459][ T302] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [pid 399] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 402] <... ioctl resumed>, 0x7ffee875f4e0) = 92 [pid 399] <... ioctl resumed>, 0x7ffee875f4e0) = 8 [pid 402] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 234.041462][ T301] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 512, setting to 64 [ 234.052390][ T306] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 234.063393][ T26] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 234.072452][ T302] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 512, setting to 64 [ 234.083242][ T26] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 399] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 400] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 400] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffee875f4e0) = 4 [pid 400] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 398] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [ 234.091371][ T306] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 512, setting to 64 [ 234.102421][ T302] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid maxpacket 512, setting to 64 [ 234.113224][ T26] usb 1-1: Product: syz [ 234.117457][ T26] usb 1-1: Manufacturer: syz [ 234.122053][ T26] usb 1-1: SerialNumber: syz [ 234.126910][ T306] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid maxpacket 512, setting to 64 [pid 398] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f21853ce80c) = -1 EINVAL (Invalid argument) [pid 398] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 400] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 400] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 399] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 399] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 399] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 399] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 398] <... ioctl resumed>, 0x7f21853ce81c) = -1 EINVAL (Invalid argument) [pid 398] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 402] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 401] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 402] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 401] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 400] <... ioctl resumed>, 0x7ffee875f4e0) = 8 [pid 399] <... ioctl resumed>, 0x7f21853ce3ec) = -1 EINVAL (Invalid argument) [pid 398] <... ioctl resumed>, 0x7ffee875f500) = 0 [pid 400] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 399] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffee875f4e0) = 0 [pid 402] <... ioctl resumed>, 0x7ffee875f4e0) = 4 [pid 401] <... ioctl resumed>, 0x7ffee875f4e0) = 4 [pid 400] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 402] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 401] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 400] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 402] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 401] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 400] <... ioctl resumed>, 0x7ffee875f4e0) = 8 [pid 402] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 401] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 234.137795][ T302] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 512, setting to 64 [ 234.148919][ T398] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 234.149159][ T306] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 512, setting to 64 [ 234.158053][ T398] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 234.168016][ T399] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 400] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 402] <... ioctl resumed>, 0x7ffee875f4e0) = 8 [pid 401] <... ioctl resumed>, 0x7ffee875f4e0) = 8 [pid 400] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 402] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 401] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 400] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 402] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 401] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 400] <... ioctl resumed>, 0x7ffee875f4e0) = 8 [pid 402] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 401] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 400] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 402] <... ioctl resumed>, 0x7ffee875f4e0) = 8 [pid 401] <... ioctl resumed>, 0x7ffee875f4e0) = 8 [pid 402] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 401] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 402] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 401] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 402] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 401] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 400] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 400] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 400] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 234.257630][ T301] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 234.266929][ T301] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 234.275001][ T301] usb 2-1: Product: syz [ 234.279319][ T301] usb 2-1: Manufacturer: syz [ 234.283916][ T301] usb 2-1: SerialNumber: syz [pid 400] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f21853ce3ec) = -1 EINVAL (Invalid argument) [pid 400] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 402] <... ioctl resumed>, 0x7ffee875f4e0) = 8 [pid 401] <... ioctl resumed>, 0x7ffee875f4e0) = 8 [pid 402] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 401] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 400] <... ioctl resumed>, 0x7ffee875f4e0) = 0 [ 234.308582][ T400] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 234.317549][ T302] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 234.326701][ T306] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 234.336612][ T302] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 234.344649][ T306] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 234.352687][ T306] usb 4-1: Product: syz [pid 398] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 398] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 399] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 399] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 399] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f21853ce80c) = -1 EINVAL (Invalid argument) [pid 399] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 402] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 401] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 398] <... ioctl resumed>, 0x7ffee875f500) = 26 [pid 402] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 401] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 402] <... ioctl resumed>, 0) = 0 [pid 401] <... ioctl resumed>, 0) = 0 [pid 402] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 401] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 402] <... ioctl resumed>, 0) = 0 [pid 401] <... ioctl resumed>, 0) = 0 [ 234.356831][ T306] usb 4-1: Manufacturer: syz [ 234.361465][ T302] usb 3-1: Product: syz [ 234.365625][ T302] usb 3-1: Manufacturer: syz [ 234.370250][ T306] usb 4-1: SerialNumber: syz [ 234.375100][ T302] usb 3-1: SerialNumber: syz [ 234.388486][ T399] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 234.395823][ T399] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 234.397694][ T39] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 402] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 401] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 399] <... ioctl resumed>, 0x7f21853ce81c) = -1 EINVAL (Invalid argument) [pid 399] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 402] <... ioctl resumed>, 0x7f21853ce3ec) = -1 EINVAL (Invalid argument) [pid 402] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 401] <... ioctl resumed>, 0x7f21853ce3ec) = -1 EINVAL (Invalid argument) [pid 401] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffee875f4e0) = 0 [pid 402] <... ioctl resumed>, 0x7ffee875f4e0) = 0 [pid 399] <... ioctl resumed>, 0x7ffee875f500) = 0 [ 234.404162][ T402] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 234.409637][ T39] cdc_ncm 5-1:1.0: dwNtbInMaxSize=2 is too small. Using 2048 [ 234.416490][ T401] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 234.423850][ T39] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 400] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 400] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 400] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f21853ce80c) = -1 EINVAL (Invalid argument) [pid 400] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f21853ce81c) = -1 EINVAL (Invalid argument) [pid 400] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffee875f500) = 0 [ 234.537215][ T400] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 234.544553][ T400] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 398] exit_group(0) = ? [pid 398] +++ exited with 0 +++ [pid 294] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=398, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 294] restart_syscall(<... resuming interrupted clone ...> [pid 402] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 401] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 402] <... ioctl resumed>, 0x7ffee8760510) = 0 [pid 402] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 402] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 401] <... ioctl resumed>, 0x7ffee8760510) = 0 [pid 401] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 401] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 402] <... ioctl resumed>, 0x7f21853ce80c) = -1 EINVAL (Invalid argument) [pid 294] <... restart_syscall resumed>) = 0 [pid 402] ioctl(3, USB_RAW_IOCTL_EP_ENABLEexecuting program [pid 399] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 399] <... ioctl resumed>, 0x7ffee8760510) = 0 [pid 399] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 294] <... clone resumed>, child_tidptr=0x555560197650) = 403 [pid 399] <... ioctl resumed>, 0) = -1 EINVAL (Invalid argument) [pid 399] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 399] ioctl(3, USB_RAW_IOCTL_EP0_READ./strace-static-x86_64: Process 403 attached [pid 403] set_robust_list(0x555560197660, 24) = 0 [pid 403] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 403] setpgid(0, 0) = 0 [pid 403] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 403] write(3, "1000", 4) = 4 [pid 403] close(3) = 0 [pid 403] write(1, "executing program\n", 18) = 18 [pid 403] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 403] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffee87604f0) = 0 [pid 403] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 403] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee87604f0) = 0 [pid 403] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 402] <... ioctl resumed>, 0x7f21853ce81c) = -1 EINVAL (Invalid argument) [pid 402] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 401] <... ioctl resumed>, 0x7f21853ce80c) = -1 EINVAL (Invalid argument) [pid 401] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 399] <... ioctl resumed>, 0x7ffee875f500) = 0 [pid 401] <... ioctl resumed>, 0x7f21853ce81c) = -1 EINVAL (Invalid argument) [pid 401] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 402] <... ioctl resumed>, 0x7ffee875f500) = 0 [pid 401] <... ioctl resumed>, 0x7ffee875f500) = 0 [ 234.638496][ T402] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 234.639264][ T401] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 234.646273][ T402] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 234.652903][ T39] cdc_ncm 5-1:1.0: setting tx_max = 184 [ 234.663023][ T401] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 234.669966][ T39] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 234.685632][ T39] usb 5-1: USB disconnect, device number 9 [ 234.691836][ T39] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 400] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 400] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 400] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 400] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffee875f500) = 0 [pid 399] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 399] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 402] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 401] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 402] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 401] <... ioctl resumed>, 0x7ffee8760510) = 0 [pid 401] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 401] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 401] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 402] <... ioctl resumed>, 0) = -1 EINVAL (Invalid argument) [pid 402] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 402] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 399] <... ioctl resumed>, 0x7ffee875f500) = 28 [pid 402] <... ioctl resumed>, 0x7ffee875f500) = 0 [pid 401] <... ioctl resumed>, 0x7ffee875f500) = 0 [pid 400] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 400] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffee875f500) = 28 [pid 399] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 399] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f21853ce80c) = -1 EINVAL (Invalid argument) [pid 399] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 402] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 401] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 402] <... ioctl resumed>, 0x7ffee8760510) = 0 [pid 401] <... ioctl resumed>, 0x7ffee8760510) = 0 [pid 402] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 401] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 402] <... ioctl resumed>, 0x7ffee875f500) = 28 [pid 401] <... ioctl resumed>, 0x7ffee875f500) = 28 [pid 399] <... ioctl resumed>, 0x7f21853ce81c) = -1 EINVAL (Invalid argument) [pid 399] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffee875f500) = 0 [pid 403] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 403] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffee875f4e0) = 18 [ 235.088110][ T399] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 235.095326][ T399] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 235.102470][ T39] usb 5-1: new full-speed USB device number 10 using dummy_hcd [pid 403] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 400] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 400] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f21853ce80c) = -1 EINVAL (Invalid argument) [pid 400] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f21853ce81c) = -1 EINVAL (Invalid argument) [pid 400] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffee875f500) = 0 [ 235.208056][ T400] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 235.215490][ T400] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 402] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 401] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 402] <... ioctl resumed>, 0x7ffee8760510) = 0 [pid 402] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 401] <... ioctl resumed>, 0x7ffee8760510) = 0 [pid 401] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 402] <... ioctl resumed>, 0x7f21853ce80c) = -1 EINVAL (Invalid argument) [pid 402] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 401] <... ioctl resumed>, 0x7f21853ce80c) = -1 EINVAL (Invalid argument) [pid 401] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 399] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 402] <... ioctl resumed>, 0x7f21853ce81c) = -1 EINVAL (Invalid argument) [pid 402] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 399] <... ioctl resumed>, 0x7ffee8760510) = 0 [pid 399] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 401] <... ioctl resumed>, 0x7f21853ce81c) = -1 EINVAL (Invalid argument) [pid 401] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 402] <... ioctl resumed>, 0x7ffee875f500) = 0 [pid 401] <... ioctl resumed>, 0x7ffee875f500) = 0 [pid 399] <... ioctl resumed>, 0x7ffee875f500) = 26 [ 235.303514][ T402] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 235.304084][ T401] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 235.311017][ T402] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 235.318787][ T401] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 235.337592][ T26] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 235.344013][ T26] cdc_ncm 1-1:1.0: dwNtbInMaxSize=2 is too small. Using 2048 [pid 403] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 403] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffee875f4e0) = 18 [ 235.351448][ T26] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 403] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee87604f0) = 0 [pid 403] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffee875f4e0) = 9 [pid 403] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 400] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 400] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffee875f500) = 26 [pid 403] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 403] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffee875f4e0) = 92 [ 235.437528][ T301] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 235.444006][ T301] cdc_ncm 2-1:1.0: dwNtbInMaxSize=2 is too small. Using 2048 [ 235.451483][ T301] cdc_ncm 2-1:1.0: setting rx_max = 2048 [ 235.467524][ T39] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [pid 403] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee87604f0) = 0 [pid 403] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 402] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 401] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 399] exit_group(0 [pid 402] <... ioctl resumed>, 0x7ffee8760510) = 0 [pid 402] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 401] <... ioctl resumed>, 0x7ffee8760510) = 0 [pid 401] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 403] <... ioctl resumed>, 0x7ffee875f4e0) = 4 [pid 399] <... exit_group resumed>) = ? [pid 403] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 399] +++ exited with 0 +++ [pid 290] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=399, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [ 235.478551][ T39] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 512, setting to 64 [ 235.489382][ T39] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid maxpacket 512, setting to 64 [ 235.500264][ T39] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 512, setting to 64 [pid 290] restart_syscall(<... resuming interrupted clone ...>executing program [pid 402] <... ioctl resumed>, 0x7ffee875f500) = 26 [pid 290] <... restart_syscall resumed>) = 0 [pid 290] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555560197650) = 404 ./strace-static-x86_64: Process 404 attached [pid 404] set_robust_list(0x555560197660, 24) = 0 [pid 404] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 404] setpgid(0, 0) = 0 [pid 404] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 404] write(3, "1000", 4) = 4 [pid 404] close(3) = 0 [pid 404] write(1, "executing program\n", 18) = 18 [pid 404] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 404] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffee87604f0) = 0 [pid 404] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 404] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee87604f0) = 0 [pid 404] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 401] <... ioctl resumed>, 0x7ffee875f500) = 26 [pid 403] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 403] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffee875f4e0) = 8 [ 235.557529][ T306] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 235.564002][ T306] cdc_ncm 4-1:1.0: dwNtbInMaxSize=2 is too small. Using 2048 [ 235.571516][ T302] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 235.578096][ T26] cdc_ncm 1-1:1.0: setting tx_max = 184 [ 235.585383][ T302] cdc_ncm 3-1:1.0: dwNtbInMaxSize=2 is too small. Using 2048 [ 235.593015][ T26] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [pid 403] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee87604f0) = 0 [pid 403] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffee875f4e0) = 8 [pid 403] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 400] exit_group(0) = ? [pid 400] +++ exited with 0 +++ [pid 291] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=400, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 291] restart_syscall(<... resuming interrupted clone ...> [pid 403] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 403] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 291] <... restart_syscall resumed>) = 0 [pid 291] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555560197650) = 405 ./strace-static-x86_64: Process 405 attached [pid 405] set_robust_list(0x555560197660, 24) = 0 [pid 405] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 405] setpgid(0, 0) = 0 [pid 405] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 405] write(3, "1000", 4) = 4 [pid 405] close(3) = 0 [ 235.603179][ T306] cdc_ncm 4-1:1.0: setting rx_max = 2048 [ 235.608879][ T302] cdc_ncm 3-1:1.0: setting rx_max = 2048 [ 235.615851][ T26] usb 1-1: USB disconnect, device number 9 [ 235.621931][ T26] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [ 235.647501][ T301] cdc_ncm 2-1:1.0: setting tx_max = 184 [pid 405] write(1, "executing program\n", 18executing program ) = 18 [pid 405] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 405] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffee87604f0) = 0 [pid 405] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 405] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee87604f0) = 0 [pid 405] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 403] <... ioctl resumed>, 0x7ffee875f4e0) = 8 [ 235.655682][ T301] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 235.668090][ T39] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 235.678260][ T301] usb 2-1: USB disconnect, device number 9 [ 235.684623][ T301] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [ 235.693572][ T39] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 235.702713][ T39] usb 5-1: Product: syz [pid 403] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee87604f0) = 0 [pid 403] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 403] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 403] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f21853ce3ec) = -1 EINVAL (Invalid argument) [pid 403] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffee875f4e0) = 0 [pid 402] exit_group(0) = ? [pid 402] +++ exited with 0 +++ [pid 293] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=402, si_uid=0, si_status=0, si_utime=0, si_stime=4} --- [pid 293] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 293] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555560197650) = 406 ./strace-static-x86_64: Process 406 attached [pid 401] exit_group(0) = ? [ 235.706876][ T39] usb 5-1: Manufacturer: syz [ 235.711515][ T39] usb 5-1: SerialNumber: syz [ 235.727917][ T403] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 executing program [pid 401] +++ exited with 0 +++ [pid 406] set_robust_list(0x555560197660, 24) = 0 [pid 406] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 406] setpgid(0, 0) = 0 [pid 406] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 406] write(3, "1000", 4) = 4 [pid 406] close(3) = 0 [pid 406] write(1, "executing program\n", 18) = 18 [pid 406] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 406] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffee87604f0) = 0 [pid 406] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 406] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee87604f0) = 0 [pid 406] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 292] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=401, si_uid=0, si_status=0, si_utime=0, si_stime=5} --- [pid 292] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 292] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555560197650) = 407 ./strace-static-x86_64: Process 407 attached [pid 407] set_robust_list(0x555560197660, 24) = 0 [pid 407] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 407] setpgid(0, 0) = 0 [pid 407] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 407] write(3, "1000", 4) = 4 [pid 407] close(3) = 0 [pid 407] write(1, "executing program\n", 18executing program ) = 18 [pid 407] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 407] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffee87604f0) = 0 [pid 407] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 407] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee87604f0) = 0 [ 235.767714][ T306] cdc_ncm 4-1:1.0: setting tx_max = 184 [ 235.776323][ T306] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 235.787495][ T302] cdc_ncm 3-1:1.0: setting tx_max = 184 [ 235.795658][ T302] cdc_ncm 3-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 235.806378][ T306] usb 4-1: USB disconnect, device number 9 [ 235.812677][ T306] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [ 235.823027][ T302] usb 3-1: USB disconnect, device number 9 [ 235.836388][ T302] cdc_ncm 3-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 407] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 403] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 403] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 403] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f21853ce80c) = -1 EINVAL (Invalid argument) [pid 403] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f21853ce81c) = -1 EINVAL (Invalid argument) [pid 403] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffee875f500) = 0 [ 235.948906][ T403] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 235.956361][ T403] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 404] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 404] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffee875f4e0) = 18 [ 236.037443][ T26] usb 1-1: new full-speed USB device number 10 using dummy_hcd [pid 404] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 405] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 405] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffee875f4e0) = 18 [ 236.097434][ T301] usb 2-1: new full-speed USB device number 10 using dummy_hcd [pid 405] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 403] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 403] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 403] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 403] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffee875f500) = 0 [pid 406] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 406] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffee875f4e0) = 18 [pid 406] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 407] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 407] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffee875f4e0) = 18 [pid 404] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 407] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 236.227485][ T306] usb 4-1: new full-speed USB device number 10 using dummy_hcd [ 236.257475][ T302] usb 3-1: new full-speed USB device number 10 using dummy_hcd [pid 404] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffee875f4e0) = 18 [pid 404] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee87604f0) = 0 [pid 404] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 405] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 404] <... ioctl resumed>, 0x7ffee875f4e0) = 9 [pid 404] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 405] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffee875f4e0) = 18 [pid 404] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 404] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 405] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 403] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 403] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 405] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 404] <... ioctl resumed>, 0x7ffee875f4e0) = 92 [pid 405] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 404] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 403] <... ioctl resumed>, 0x7ffee875f500) = 28 [pid 405] <... ioctl resumed>, 0x7ffee875f4e0) = 9 [pid 405] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee87604f0) = 0 [pid 405] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffee875f4e0) = 92 [pid 404] <... ioctl resumed>, 0x7ffee87604f0) = 0 [ 236.397535][ T26] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 236.408640][ T26] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 512, setting to 64 [ 236.419614][ T26] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid maxpacket 512, setting to 64 [ 236.430455][ T26] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 512, setting to 64 [pid 404] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 405] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 404] <... ioctl resumed>, 0x7ffee875f4e0) = 4 [pid 404] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 406] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 406] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 404] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 404] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 406] <... ioctl resumed>, 0x7ffee875f4e0) = 18 [pid 406] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 407] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 405] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 404] <... ioctl resumed>, 0x7ffee875f4e0) = 8 [pid 405] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 404] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 407] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 406] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 406] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 407] <... ioctl resumed>, 0x7ffee875f4e0) = 18 [pid 405] <... ioctl resumed>, 0x7ffee875f4e0) = 4 [pid 404] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 407] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 405] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 236.457559][ T301] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 236.468689][ T301] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 512, setting to 64 [ 236.479571][ T301] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid maxpacket 512, setting to 64 [ 236.490486][ T301] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 512, setting to 64 [pid 404] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 406] <... ioctl resumed>, 0x7ffee875f4e0) = 9 [pid 406] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 407] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 405] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 404] <... ioctl resumed>, 0x7ffee875f4e0) = 8 [pid 407] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 404] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 405] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 406] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 406] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 407] <... ioctl resumed>, 0x7ffee875f4e0) = 9 [pid 405] <... ioctl resumed>, 0x7ffee875f4e0) = 8 [pid 404] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 407] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 405] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 404] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 406] <... ioctl resumed>, 0x7ffee875f4e0) = 92 [pid 406] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 405] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 407] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 404] <... ioctl resumed>, 0x7ffee875f4e0) = 8 [pid 404] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 405] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 407] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 403] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 403] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 407] <... ioctl resumed>, 0x7ffee875f4e0) = 92 [pid 405] <... ioctl resumed>, 0x7ffee875f4e0) = 8 [pid 407] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 405] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 403] <... ioctl resumed>, 0x7f21853ce80c) = -1 EINVAL (Invalid argument) [ 236.587480][ T306] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 236.598657][ T26] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 236.607882][ T306] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 512, setting to 64 [ 236.610447][ T403] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 236.618784][ T302] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [pid 403] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f21853ce81c) = -1 EINVAL (Invalid argument) [pid 403] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 405] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 405] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 403] <... ioctl resumed>, 0x7ffee875f500) = 0 [pid 405] <... ioctl resumed>, 0x7ffee875f4e0) = 8 [ 236.628574][ T403] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 236.636615][ T26] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 236.651592][ T306] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid maxpacket 512, setting to 64 [ 236.662710][ T302] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 512, setting to 64 [ 236.673601][ T301] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 236.682664][ T26] usb 1-1: Product: syz [ 236.686818][ T26] usb 1-1: Manufacturer: syz [ 236.691535][ T301] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 236.699547][ T306] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 512, setting to 64 [ 236.710279][ T302] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid maxpacket 512, setting to 64 [ 236.721070][ T26] usb 1-1: SerialNumber: syz [ 236.725941][ T301] usb 2-1: Product: syz [ 236.730508][ T301] usb 2-1: Manufacturer: syz [pid 405] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 406] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 404] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 406] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 404] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 404] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 404] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f21853ce3ec) = -1 EINVAL (Invalid argument) [pid 404] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 407] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 406] <... ioctl resumed>, 0x7ffee875f4e0) = 4 [pid 405] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 404] <... ioctl resumed>, 0x7ffee875f4e0) = 0 [pid 407] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 406] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 405] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 405] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 405] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f21853ce3ec) = -1 EINVAL (Invalid argument) [pid 405] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 407] <... ioctl resumed>, 0x7ffee875f4e0) = 4 [pid 406] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 407] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 405] <... ioctl resumed>, 0x7ffee875f4e0) = 0 [pid 406] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffee875f4e0) = 8 [pid 407] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 406] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 236.735117][ T301] usb 2-1: SerialNumber: syz [ 236.739735][ T302] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 512, setting to 64 [ 236.751766][ T404] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 236.768806][ T405] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 407] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffee875f4e0) = 8 [pid 406] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 407] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 406] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 407] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 406] <... ioctl resumed>, 0x7ffee875f4e0) = 8 [pid 407] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 406] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 403] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 403] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 407] <... ioctl resumed>, 0x7ffee875f4e0) = 8 [pid 406] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 407] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 406] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 403] <... ioctl resumed>, 0x7ffee875f500) = 26 [pid 406] <... ioctl resumed>, 0x7ffee875f4e0) = 8 [pid 406] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 407] <... ioctl resumed>, 0x7ffee87604f0) = 0 [ 236.867548][ T39] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 236.874030][ T39] cdc_ncm 5-1:1.0: dwNtbInMaxSize=2 is too small. Using 2048 [ 236.881847][ T39] cdc_ncm 5-1:1.0: setting rx_max = 2048 [ 236.887615][ T306] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 236.896778][ T306] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 236.904850][ T306] usb 4-1: Product: syz [ 236.909048][ T306] usb 4-1: Manufacturer: syz [pid 407] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffee875f4e0) = 8 [pid 407] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 406] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 406] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 406] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 406] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f21853ce3ec) = -1 EINVAL (Invalid argument) [pid 406] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 407] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 407] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 407] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 236.913626][ T306] usb 4-1: SerialNumber: syz [ 236.918287][ T302] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 236.927317][ T302] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 236.935635][ T302] usb 3-1: Product: syz [ 236.940120][ T302] usb 3-1: Manufacturer: syz [ 236.944710][ T302] usb 3-1: SerialNumber: syz [ 236.958364][ T406] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 407] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f21853ce3ec) = -1 EINVAL (Invalid argument) [pid 407] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 404] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 404] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 404] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 406] <... ioctl resumed>, 0x7ffee875f4e0) = 0 [pid 404] <... ioctl resumed>, 0x7f21853ce80c) = -1 EINVAL (Invalid argument) [pid 404] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 407] <... ioctl resumed>, 0x7ffee875f4e0) = 0 [pid 405] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 404] <... ioctl resumed>, 0x7f21853ce81c) = -1 EINVAL (Invalid argument) [pid 405] <... ioctl resumed>, 0x7ffee8760510) = 0 [pid 405] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 405] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 404] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 405] <... ioctl resumed>, 0x7f21853ce80c) = -1 EINVAL (Invalid argument) [pid 405] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f21853ce81c) = -1 EINVAL (Invalid argument) [pid 405] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffee875f500) = 0 [pid 404] <... ioctl resumed>, 0x7ffee875f500) = 0 [ 236.967825][ T407] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 236.975412][ T404] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 236.982901][ T404] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 236.990459][ T405] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 236.997936][ T405] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 403] exit_group(0) = ? [pid 403] +++ exited with 0 +++ [pid 294] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=403, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 294] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555560197650) = 408 ./strace-static-x86_64: Process 408 attached [pid 408] set_robust_list(0x555560197660, 24) = 0 [pid 408] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 408] setpgid(0, 0) = 0 [pid 408] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 408] write(3, "1000", 4) = 4 [pid 408] close(3) = 0 [pid 408] write(1, "executing program\n", 18executing program ) = 18 [pid 408] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 408] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffee87604f0) = 0 [pid 408] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 408] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee87604f0) = 0 [ 237.087498][ T39] cdc_ncm 5-1:1.0: setting tx_max = 184 [ 237.094978][ T39] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 237.107270][ T39] usb 5-1: USB disconnect, device number 10 [ 237.114414][ T39] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 408] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 406] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 406] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 406] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f21853ce80c) = -1 EINVAL (Invalid argument) [pid 406] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 407] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 407] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 407] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 406] <... ioctl resumed>, 0x7f21853ce81c) = -1 EINVAL (Invalid argument) [pid 406] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffee875f500) = 0 [pid 407] <... ioctl resumed>, 0x7f21853ce80c) = -1 EINVAL (Invalid argument) [pid 407] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f21853ce81c) = -1 EINVAL (Invalid argument) [pid 407] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 405] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 404] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 405] <... ioctl resumed>, 0x7ffee8760510) = 0 [pid 404] <... ioctl resumed>, 0x7ffee8760510) = 0 [pid 405] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 404] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 405] <... ioctl resumed>, 0) = -1 EINVAL (Invalid argument) [pid 404] <... ioctl resumed>, 0) = -1 EINVAL (Invalid argument) [pid 405] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 404] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 405] <... ioctl resumed>, 0) = -1 EINVAL (Invalid argument) [pid 404] <... ioctl resumed>, 0) = -1 EINVAL (Invalid argument) [pid 405] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 404] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 407] <... ioctl resumed>, 0x7ffee875f500) = 0 [pid 405] <... ioctl resumed>, 0x7ffee875f500) = 0 [pid 404] <... ioctl resumed>, 0x7ffee875f500) = 0 [ 237.178975][ T406] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 237.186247][ T406] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 237.191927][ T407] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 237.200388][ T407] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 406] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 406] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 406] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 406] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffee875f500) = 0 [pid 405] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 407] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 404] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 405] <... ioctl resumed>, 0x7ffee8760510) = 0 [pid 407] <... ioctl resumed>, 0x7ffee8760510) = 0 [pid 404] <... ioctl resumed>, 0x7ffee8760510) = 0 [pid 405] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 407] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 404] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 407] <... ioctl resumed>, 0) = -1 EINVAL (Invalid argument) [pid 407] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 407] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffee875f500) = 0 [pid 405] <... ioctl resumed>, 0x7ffee875f500) = 28 [pid 404] <... ioctl resumed>, 0x7ffee875f500) = 28 [pid 408] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 408] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffee875f4e0) = 18 [ 237.507477][ T39] usb 5-1: new full-speed USB device number 11 using dummy_hcd [pid 408] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 406] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 406] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffee875f500) = 28 [pid 407] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 405] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 404] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 405] <... ioctl resumed>, 0x7ffee8760510) = 0 [pid 405] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 407] <... ioctl resumed>, 0x7ffee8760510) = 0 [pid 404] <... ioctl resumed>, 0x7ffee8760510) = 0 [pid 407] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 404] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 405] <... ioctl resumed>, 0x7f21853ce80c) = -1 EINVAL (Invalid argument) [pid 405] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 404] <... ioctl resumed>, 0x7f21853ce80c) = -1 EINVAL (Invalid argument) [pid 404] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 405] <... ioctl resumed>, 0x7f21853ce81c) = -1 EINVAL (Invalid argument) [pid 405] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 404] <... ioctl resumed>, 0x7f21853ce81c) = -1 EINVAL (Invalid argument) [pid 404] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 407] <... ioctl resumed>, 0x7ffee875f500) = 28 [pid 405] <... ioctl resumed>, 0x7ffee875f500) = 0 [pid 404] <... ioctl resumed>, 0x7ffee875f500) = 0 [ 237.648094][ T405] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 237.649737][ T404] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 237.655328][ T405] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 237.663543][ T404] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 408] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 408] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffee875f4e0) = 18 [pid 408] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee87604f0) = 0 [pid 408] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffee875f4e0) = 9 [pid 408] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 406] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 406] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f21853ce80c) = -1 EINVAL (Invalid argument) [pid 406] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 408] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 408] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 406] <... ioctl resumed>, 0x7f21853ce81c) = -1 EINVAL (Invalid argument) [pid 406] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffee875f500) = 0 [pid 408] <... ioctl resumed>, 0x7ffee875f4e0) = 92 [pid 408] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 407] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 405] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 404] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 407] <... ioctl resumed>, 0x7ffee8760510) = 0 [pid 405] <... ioctl resumed>, 0x7ffee8760510) = 0 [pid 404] <... ioctl resumed>, 0x7ffee8760510) = 0 [ 237.838029][ T406] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 237.845169][ T406] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 237.867502][ T39] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [pid 407] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 405] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 404] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 407] <... ioctl resumed>, 0x7f21853ce80c) = -1 EINVAL (Invalid argument) [pid 407] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 404] <... ioctl resumed>, 0x7ffee875f500) = 26 [pid 407] <... ioctl resumed>, 0x7f21853ce81c) = -1 EINVAL (Invalid argument) [pid 407] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 405] <... ioctl resumed>, 0x7ffee875f500) = 26 [pid 407] <... ioctl resumed>, 0x7ffee875f500) = 0 [ 237.878984][ T39] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 512, setting to 64 [ 237.880303][ T407] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 237.890095][ T39] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid maxpacket 512, setting to 64 [ 237.897918][ T407] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 237.907846][ T26] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 237.920810][ T301] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 237.927221][ T301] cdc_ncm 2-1:1.0: dwNtbInMaxSize=2 is too small. Using 2048 [pid 408] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 408] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffee875f4e0) = 4 [pid 408] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee87604f0) = 0 [ 237.934716][ T26] cdc_ncm 1-1:1.0: dwNtbInMaxSize=2 is too small. Using 2048 [ 237.942124][ T301] cdc_ncm 2-1:1.0: setting rx_max = 2048 [ 237.947924][ T39] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 512, setting to 64 [ 237.959097][ T26] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 408] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffee875f4e0) = 8 [pid 408] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee87604f0) = 0 [pid 408] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 406] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 406] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffee875f500) = 26 [pid 408] <... ioctl resumed>, 0x7ffee875f4e0) = 8 [pid 408] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee87604f0) = 0 [pid 408] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 404] exit_group(0) = ? [pid 405] exit_group(0) = ? [pid 405] +++ exited with 0 +++ [ 238.067499][ T306] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 238.073977][ T306] cdc_ncm 4-1:1.0: dwNtbInMaxSize=2 is too small. Using 2048 [ 238.081479][ T306] cdc_ncm 4-1:1.0: setting rx_max = 2048 [pid 404] +++ exited with 0 +++ [pid 408] <... ioctl resumed>, 0x7ffee875f4e0) = 8 [pid 408] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 291] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=405, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 291] restart_syscall(<... resuming interrupted clone ...> [pid 290] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=404, si_uid=0, si_status=0, si_utime=0, si_stime=4} --- [pid 290] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 290] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 291] <... restart_syscall resumed>) = 0 [pid 290] <... clone resumed>, child_tidptr=0x555560197650) = 409 [pid 291] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555560197650) = 410 ./strace-static-x86_64: Process 410 attached [pid 410] set_robust_list(0x555560197660, 24) = 0 [pid 410] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 410] setpgid(0, 0) = 0 [pid 410] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 410] write(3, "1000", 4) = 4 [pid 410] close(3) = 0 [pid 410] write(1, "executing program\n", 18executing program ) = 18 [pid 410] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 ./strace-static-x86_64: Process 409 attached [pid 410] ioctl(3, USB_RAW_IOCTL_INIT [pid 409] set_robust_list(0x555560197660, 24) = 0 [pid 409] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 410] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 410] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 407] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 407] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 409] <... prctl resumed>) = 0 [pid 409] setpgid(0, 0) = 0 [pid 410] <... ioctl resumed>, 0) = 0 [pid 410] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 409] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 410] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 410] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 409] <... openat resumed>) = 3 [pid 409] write(3, "1000", 4) = 4 [pid 409] close(3) = 0 [pid 409] write(1, "executing program\n", 18executing program ) = 18 [pid 409] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 409] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffee87604f0) = 0 [pid 409] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 409] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee87604f0) = 0 [pid 409] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 407] <... ioctl resumed>, 0x7ffee875f500) = 26 [ 238.117496][ T301] cdc_ncm 2-1:1.0: setting tx_max = 184 [ 238.123247][ T26] cdc_ncm 1-1:1.0: setting tx_max = 184 [ 238.129355][ T39] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 238.140892][ T301] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 238.151231][ T302] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 238.159386][ T26] cdc_ncm 1-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 238.169545][ T302] cdc_ncm 3-1:1.0: dwNtbInMaxSize=2 is too small. Using 2048 [ 238.176926][ T302] cdc_ncm 3-1:1.0: setting rx_max = 2048 [ 238.182605][ T39] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 238.191971][ T39] usb 5-1: Product: syz [ 238.196137][ T39] usb 5-1: Manufacturer: syz [ 238.202068][ T301] usb 2-1: USB disconnect, device number 10 [ 238.208127][ T26] usb 1-1: USB disconnect, device number 10 [pid 408] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 408] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 408] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 408] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f21853ce3ec) = -1 EINVAL (Invalid argument) [pid 408] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffee875f4e0) = 0 [pid 406] exit_group(0) = ? [pid 406] +++ exited with 0 +++ [pid 293] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=406, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [ 238.214289][ T26] cdc_ncm 1-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [ 238.223017][ T301] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [ 238.231517][ T39] usb 5-1: SerialNumber: syz [ 238.247819][ T408] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 293] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 293] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555560197650) = 411 ./strace-static-x86_64: Process 411 attached [pid 411] set_robust_list(0x555560197660, 24) = 0 [pid 411] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 411] setpgid(0, 0) = 0 [pid 411] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 411] write(3, "1000", 4) = 4 [pid 411] close(3) = 0 [pid 411] write(1, "executing program\n", 18executing program ) = 18 [pid 411] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 411] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffee87604f0) = 0 [pid 411] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 411] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee87604f0) = 0 [pid 411] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 407] exit_group(0) = ? [pid 407] +++ exited with 0 +++ [pid 292] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=407, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [ 238.277537][ T306] cdc_ncm 4-1:1.0: setting tx_max = 184 [ 238.289305][ T306] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 238.301510][ T306] usb 4-1: USB disconnect, device number 10 [ 238.310447][ T306] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 292] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 292] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555560197650) = 412 ./strace-static-x86_64: Process 412 attached [pid 412] set_robust_list(0x555560197660, 24) = 0 [pid 412] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 412] setpgid(0, 0) = 0 [pid 412] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 412] write(3, "1000", 4) = 4 [pid 412] close(3) = 0 [pid 412] write(1, "executing program\n", 18executing program ) = 18 [pid 412] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 412] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffee87604f0) = 0 [pid 412] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 412] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee87604f0) = 0 [ 238.357531][ T302] cdc_ncm 3-1:1.0: setting tx_max = 184 [ 238.366056][ T302] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 238.389654][ T302] usb 3-1: USB disconnect, device number 10 [ 238.395995][ T302] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 412] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 408] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 408] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 408] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f21853ce80c) = -1 EINVAL (Invalid argument) [pid 408] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f21853ce81c) = -1 EINVAL (Invalid argument) [pid 408] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffee875f500) = 0 [ 238.469610][ T408] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 238.476844][ T408] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 410] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 410] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffee875f4e0) = 18 [pid 410] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 238.637457][ T301] usb 2-1: new full-speed USB device number 11 using dummy_hcd [pid 408] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 408] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 408] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 408] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 409] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 408] <... ioctl resumed>, 0x7ffee875f500) = 0 [pid 409] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffee875f4e0) = 18 [pid 409] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 411] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 411] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffee875f4e0) = 18 [ 238.687472][ T26] usb 1-1: new full-speed USB device number 11 using dummy_hcd [ 238.727509][ T306] usb 4-1: new full-speed USB device number 11 using dummy_hcd [pid 411] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 412] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 412] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffee875f4e0) = 18 [ 238.777443][ T302] usb 3-1: new full-speed USB device number 11 using dummy_hcd [pid 412] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 410] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 410] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 408] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 408] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 410] <... ioctl resumed>, 0x7ffee875f4e0) = 18 [pid 410] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 408] <... ioctl resumed>, 0x7ffee875f500) = 28 [pid 410] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 410] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 409] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 409] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 410] <... ioctl resumed>, 0x7ffee875f4e0) = 9 [pid 410] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 409] <... ioctl resumed>, 0x7ffee875f4e0) = 18 [pid 409] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 410] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 410] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 411] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 409] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 409] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 411] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 410] <... ioctl resumed>, 0x7ffee875f4e0) = 92 [pid 410] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 409] <... ioctl resumed>, 0x7ffee875f4e0) = 9 [pid 411] <... ioctl resumed>, 0x7ffee875f4e0) = 18 [pid 409] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 411] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee87604f0) = 0 [pid 409] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 411] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 409] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 412] <... ioctl resumed>, 0x7ffee87604f0) = 0 [ 238.997505][ T301] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 239.008658][ T301] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 512, setting to 64 [ 239.019530][ T301] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid maxpacket 512, setting to 64 [ 239.030368][ T301] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 512, setting to 64 [pid 412] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 411] <... ioctl resumed>, 0x7ffee875f4e0) = 9 [pid 409] <... ioctl resumed>, 0x7ffee875f4e0) = 92 [pid 411] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 409] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 410] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 412] <... ioctl resumed>, 0x7ffee875f4e0) = 18 [pid 410] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 412] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee87604f0) = 0 [pid 411] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 410] <... ioctl resumed>, 0x7ffee875f4e0) = 4 [pid 412] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 411] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 410] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 412] <... ioctl resumed>, 0x7ffee875f4e0) = 9 [pid 411] <... ioctl resumed>, 0x7ffee875f4e0) = 92 [pid 410] <... ioctl resumed>, 0x7ffee87604f0) = 0 [ 239.047491][ T26] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 239.058727][ T26] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 512, setting to 64 [ 239.069563][ T26] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid maxpacket 512, setting to 64 [ 239.083138][ T26] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 512, setting to 64 [pid 412] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 411] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 410] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 409] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 409] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 410] <... ioctl resumed>, 0x7ffee875f4e0) = 8 [pid 410] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 408] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 408] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 412] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 410] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 409] <... ioctl resumed>, 0x7ffee875f4e0) = 4 [pid 412] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 410] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 409] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 408] <... ioctl resumed>, 0x7f21853ce80c) = -1 EINVAL (Invalid argument) [ 239.097558][ T306] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 239.108769][ T306] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 512, setting to 64 [ 239.119784][ T306] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid maxpacket 512, setting to 64 [ 239.128656][ T408] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 239.130808][ T306] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 512, setting to 64 [pid 408] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 412] <... ioctl resumed>, 0x7ffee875f4e0) = 92 [pid 409] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 412] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 409] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 408] <... ioctl resumed>, 0x7f21853ce81c) = -1 EINVAL (Invalid argument) [pid 408] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 410] <... ioctl resumed>, 0x7ffee875f4e0) = 8 [pid 410] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 409] <... ioctl resumed>, 0x7ffee875f4e0) = 8 [pid 409] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 408] <... ioctl resumed>, 0x7ffee875f500) = 0 [pid 411] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 410] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 409] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 411] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 410] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 239.141294][ T408] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 239.148499][ T302] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 239.166277][ T302] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 512, setting to 64 [ 239.177240][ T302] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid maxpacket 512, setting to 64 [pid 409] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 411] <... ioctl resumed>, 0x7ffee875f4e0) = 4 [pid 410] <... ioctl resumed>, 0x7ffee875f4e0) = 8 [pid 411] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 410] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 409] <... ioctl resumed>, 0x7ffee875f4e0) = 8 [pid 409] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 412] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 412] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 411] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 409] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 411] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 409] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 412] <... ioctl resumed>, 0x7ffee875f4e0) = 4 [pid 412] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 411] <... ioctl resumed>, 0x7ffee875f4e0) = 8 [pid 409] <... ioctl resumed>, 0x7ffee875f4e0) = 8 [pid 411] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 239.188154][ T302] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 512, setting to 64 [ 239.207593][ T301] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 239.216763][ T301] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 239.224969][ T301] usb 2-1: Product: syz [ 239.229175][ T301] usb 2-1: Manufacturer: syz [ 239.233773][ T301] usb 2-1: SerialNumber: syz [pid 409] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 412] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 410] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 412] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 410] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 410] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 410] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f21853ce3ec) = -1 EINVAL (Invalid argument) [pid 410] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 412] <... ioctl resumed>, 0x7ffee875f4e0) = 8 [pid 411] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 412] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 411] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 410] <... ioctl resumed>, 0x7ffee875f4e0) = 0 [pid 412] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 411] <... ioctl resumed>, 0x7ffee875f4e0) = 8 [pid 409] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 412] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 411] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 409] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 409] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 239.247540][ T26] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 239.256600][ T26] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 239.264693][ T26] usb 1-1: Product: syz [ 239.266632][ T410] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 239.268895][ T26] usb 1-1: Manufacturer: syz [ 239.281037][ T26] usb 1-1: SerialNumber: syz [pid 409] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f21853ce3ec) = -1 EINVAL (Invalid argument) [pid 409] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 412] <... ioctl resumed>, 0x7ffee875f4e0) = 8 [pid 411] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 412] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 411] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 409] <... ioctl resumed>, 0x7ffee875f4e0) = 0 [pid 412] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 411] <... ioctl resumed>, 0x7ffee875f4e0) = 8 [pid 411] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 239.298855][ T409] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 239.337545][ T306] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 412] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffee875f4e0) = 8 [pid 412] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 408] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 408] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffee875f500) = 26 [ 239.346670][ T306] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 239.354738][ T306] usb 4-1: Product: syz [ 239.358984][ T302] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 239.368061][ T306] usb 4-1: Manufacturer: syz [ 239.372650][ T306] usb 4-1: SerialNumber: syz [ 239.377431][ T302] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 239.385416][ T302] usb 3-1: Product: syz [ 239.389642][ T39] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 411] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 411] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 411] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 411] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f21853ce3ec) = -1 EINVAL (Invalid argument) [pid 411] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 412] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 412] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 412] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 412] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f21853ce3ec) = -1 EINVAL (Invalid argument) [pid 412] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 411] <... ioctl resumed>, 0x7ffee875f4e0) = 0 [pid 412] <... ioctl resumed>, 0x7ffee875f4e0) = 0 [ 239.396067][ T39] cdc_ncm 5-1:1.0: dwNtbInMaxSize=2 is too small. Using 2048 [ 239.403640][ T302] usb 3-1: Manufacturer: syz [ 239.408639][ T39] cdc_ncm 5-1:1.0: setting rx_max = 2048 [ 239.414306][ T302] usb 3-1: SerialNumber: syz [ 239.428324][ T411] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 239.437951][ T412] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 410] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 410] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 410] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f21853ce80c) = -1 EINVAL (Invalid argument) [pid 410] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f21853ce81c) = -1 EINVAL (Invalid argument) [pid 410] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffee875f500) = 0 [pid 409] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 409] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 409] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f21853ce80c) = -1 EINVAL (Invalid argument) [pid 409] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f21853ce81c) = -1 EINVAL (Invalid argument) [ 239.482709][ T410] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 239.490228][ T410] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 239.518815][ T409] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 239.526130][ T409] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 409] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffee875f500) = 0 [pid 408] exit_group(0) = ? [pid 408] +++ exited with 0 +++ [pid 294] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=408, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 294] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 413 attached , child_tidptr=0x555560197650) = 413 [pid 413] set_robust_list(0x555560197660, 24) = 0 [pid 413] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 413] setpgid(0, 0) = 0 [pid 413] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 413] write(3, "1000", 4) = 4 [pid 413] close(3) = 0 executing program [pid 413] write(1, "executing program\n", 18) = 18 [pid 413] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 413] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffee87604f0) = 0 [pid 413] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 413] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee87604f0) = 0 [pid 413] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 411] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 411] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 411] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f21853ce80c) = -1 EINVAL (Invalid argument) [ 239.607471][ T39] cdc_ncm 5-1:1.0: setting tx_max = 184 [ 239.614879][ T39] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 239.628960][ T39] usb 5-1: USB disconnect, device number 11 [ 239.635570][ T39] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [ 239.648978][ T411] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 411] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f21853ce81c) = -1 EINVAL (Invalid argument) [pid 412] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 411] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 412] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 412] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 411] <... ioctl resumed>, 0x7ffee875f500) = 0 [pid 412] <... ioctl resumed>, 0x7f21853ce80c) = -1 EINVAL (Invalid argument) [pid 412] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f21853ce81c) = -1 EINVAL (Invalid argument) [pid 412] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffee875f500) = 0 [ 239.656552][ T411] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 239.663977][ T412] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 239.671672][ T412] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 410] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 410] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 410] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 410] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffee875f500) = 0 [pid 409] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 409] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 409] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 409] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffee875f500) = 0 [pid 411] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 411] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 411] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 411] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffee875f500) = 0 [pid 412] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 412] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 412] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 412] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffee875f500) = 0 [pid 410] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 410] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffee875f500) = 28 [pid 409] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 409] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffee875f500) = 28 [pid 413] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 413] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffee875f4e0) = 18 [pid 413] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 411] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [ 240.027445][ T39] usb 5-1: new full-speed USB device number 12 using dummy_hcd [pid 411] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffee875f500) = 28 [pid 412] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 412] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffee875f500) = 28 [pid 410] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 410] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f21853ce80c) = -1 EINVAL (Invalid argument) [pid 410] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f21853ce81c) = -1 EINVAL (Invalid argument) [pid 410] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffee875f500) = 0 [pid 409] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 409] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f21853ce80c) = -1 EINVAL (Invalid argument) [pid 409] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f21853ce81c) = -1 EINVAL (Invalid argument) [pid 409] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffee875f500) = 0 [ 240.158226][ T410] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 240.165814][ T410] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 240.178069][ T409] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 240.185463][ T409] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 413] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 413] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffee875f4e0) = 18 [pid 413] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 411] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 411] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f21853ce80c) = -1 EINVAL (Invalid argument) [pid 411] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f21853ce81c) = -1 EINVAL (Invalid argument) [pid 411] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 413] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 413] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 411] <... ioctl resumed>, 0x7ffee875f500) = 0 [pid 412] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 412] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f21853ce80c) = -1 EINVAL (Invalid argument) [pid 412] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 413] <... ioctl resumed>, 0x7ffee875f4e0) = 9 [pid 413] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 412] <... ioctl resumed>, 0x7f21853ce81c) = -1 EINVAL (Invalid argument) [pid 412] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffee875f500) = 0 [pid 413] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 413] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 410] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 410] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 413] <... ioctl resumed>, 0x7ffee875f4e0) = 92 [ 240.308051][ T411] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 240.315375][ T411] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 240.337966][ T412] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 240.345319][ T412] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 413] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 409] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 409] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 410] <... ioctl resumed>, 0x7ffee875f500) = 26 [pid 409] <... ioctl resumed>, 0x7ffee875f500) = 26 [ 240.387547][ T39] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 240.398685][ T301] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 240.405133][ T301] cdc_ncm 2-1:1.0: dwNtbInMaxSize=2 is too small. Using 2048 [ 240.412577][ T26] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 240.419042][ T39] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 512, setting to 64 [ 240.429849][ T26] cdc_ncm 1-1:1.0: dwNtbInMaxSize=2 is too small. Using 2048 [pid 413] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 413] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffee875f4e0) = 4 [ 240.437219][ T26] cdc_ncm 1-1:1.0: setting rx_max = 2048 [ 240.442909][ T301] cdc_ncm 2-1:1.0: setting rx_max = 2048 [ 240.448595][ T39] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid maxpacket 512, setting to 64 [ 240.459490][ T39] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 512, setting to 64 [pid 413] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee87604f0) = 0 [pid 413] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 411] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 411] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 413] <... ioctl resumed>, 0x7ffee875f4e0) = 8 [pid 413] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 411] <... ioctl resumed>, 0x7ffee875f500) = 26 [pid 412] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 412] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 413] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 413] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 412] <... ioctl resumed>, 0x7ffee875f500) = 26 [pid 413] <... ioctl resumed>, 0x7ffee875f4e0) = 8 [pid 413] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 410] exit_group(0 [pid 409] exit_group(0 [pid 410] <... exit_group resumed>) = ? [pid 409] <... exit_group resumed>) = ? [pid 409] +++ exited with 0 +++ [pid 410] +++ exited with 0 +++ [pid 291] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=410, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 290] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=409, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 291] restart_syscall(<... resuming interrupted clone ...> [pid 290] restart_syscall(<... resuming interrupted clone ...> [pid 291] <... restart_syscall resumed>) = 0 [pid 290] <... restart_syscall resumed>) = 0 [pid 291] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 290] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 414 attached [pid 413] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 414] set_robust_list(0x555560197660, 24./strace-static-x86_64: Process 415 attached ) = 0 [pid 413] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 291] <... clone resumed>, child_tidptr=0x555560197650) = 414 [pid 290] <... clone resumed>, child_tidptr=0x555560197650) = 415 [pid 414] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 414] setpgid(0, 0) = 0 [pid 414] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 414] write(3, "1000", 4) = 4 [pid 414] close(3) = 0 [pid 414] write(1, "executing program\n", 18executing program ) = 18 [pid 414] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 414] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffee87604f0) = 0 [pid 414] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 415] set_robust_list(0x555560197660, 24 [pid 414] <... ioctl resumed>, 0) = 0 [pid 415] <... set_robust_list resumed>) = 0 [pid 414] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 415] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 414] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 415] <... prctl resumed>) = 0 [pid 414] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 415] setpgid(0, 0) = 0 [pid 415] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 415] write(3, "1000", 4) = 4 [pid 415] close(3) = 0 [pid 415] write(1, "executing program\n", 18executing program ) = 18 [pid 415] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 415] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffee87604f0) = 0 [pid 415] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 415] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee87604f0) = 0 [ 240.557482][ T306] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 240.563938][ T306] cdc_ncm 4-1:1.0: dwNtbInMaxSize=2 is too small. Using 2048 [ 240.571370][ T306] cdc_ncm 4-1:1.0: setting rx_max = 2048 [ 240.577493][ T302] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 240.583917][ T302] cdc_ncm 3-1:1.0: dwNtbInMaxSize=2 is too small. Using 2048 [ 240.591400][ T302] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 415] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 413] <... ioctl resumed>, 0x7ffee875f4e0) = 8 [ 240.617479][ T301] cdc_ncm 2-1:1.0: setting tx_max = 184 [ 240.624490][ T26] cdc_ncm 1-1:1.0: setting tx_max = 184 [ 240.630161][ T39] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 240.639285][ T301] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 240.651093][ T26] cdc_ncm 1-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [pid 413] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee87604f0) = 0 [pid 413] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 413] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 240.661215][ T39] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 240.669254][ T39] usb 5-1: Product: syz [ 240.673411][ T39] usb 5-1: Manufacturer: syz [ 240.682167][ T26] usb 1-1: USB disconnect, device number 11 [ 240.689035][ T301] usb 2-1: USB disconnect, device number 11 [ 240.695214][ T301] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [ 240.703769][ T26] cdc_ncm 1-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [ 240.712173][ T39] usb 5-1: SerialNumber: syz [pid 413] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f21853ce3ec) = -1 EINVAL (Invalid argument) [pid 413] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffee875f4e0) = 0 [pid 411] exit_group(0) = ? [pid 411] +++ exited with 0 +++ [pid 293] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=411, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 293] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 293] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555560197650) = 416 ./strace-static-x86_64: Process 416 attached [pid 416] set_robust_list(0x555560197660, 24) = 0 [pid 416] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 416] setpgid(0, 0) = 0 [pid 416] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 412] exit_group(0) = ? [pid 412] +++ exited with 0 +++ [pid 292] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=412, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 292] restart_syscall(<... resuming interrupted clone ...> [pid 416] <... openat resumed>) = 3 [pid 416] write(3, "1000", 4) = 4 [pid 416] close(3) = 0 [pid 416] write(1, "executing program\n", 18executing program ) = 18 [pid 416] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 416] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffee87604f0) = 0 [pid 416] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 416] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee87604f0) = 0 [pid 416] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 292] <... restart_syscall resumed>) = 0 [pid 292] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555560197650) = 417 ./strace-static-x86_64: Process 417 attached [ 240.737973][ T413] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 240.767492][ T306] cdc_ncm 4-1:1.0: setting tx_max = 184 [ 240.775290][ T306] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [pid 417] set_robust_list(0x555560197660, 24) = 0 [pid 417] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 417] setpgid(0, 0) = 0 [pid 417] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 417] write(3, "1000", 4) = 4 [pid 417] close(3) = 0 [pid 417] write(1, "executing program\n", 18executing program ) = 18 [pid 417] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 417] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffee87604f0) = 0 [pid 417] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 417] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee87604f0) = 0 [ 240.787471][ T302] cdc_ncm 3-1:1.0: setting tx_max = 184 [ 240.799900][ T306] usb 4-1: USB disconnect, device number 11 [ 240.815519][ T302] cdc_ncm 3-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 240.826668][ T306] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [ 240.843339][ T302] usb 3-1: USB disconnect, device number 11 [ 240.853303][ T302] cdc_ncm 3-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 417] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 413] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 413] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 413] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f21853ce80c) = -1 EINVAL (Invalid argument) [pid 413] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f21853ce81c) = -1 EINVAL (Invalid argument) [pid 413] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffee875f500) = 0 [ 240.959493][ T413] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 240.966876][ T413] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 415] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 415] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffee875f4e0) = 18 [ 241.107457][ T26] usb 1-1: new full-speed USB device number 12 using dummy_hcd [pid 415] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 413] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 413] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 413] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 413] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 414] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 413] <... ioctl resumed>, 0x7ffee875f500) = 0 [pid 414] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffee875f4e0) = 18 [pid 414] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 416] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 416] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffee875f4e0) = 18 [ 241.177439][ T301] usb 2-1: new full-speed USB device number 12 using dummy_hcd [ 241.207454][ T306] usb 4-1: new full-speed USB device number 12 using dummy_hcd [pid 416] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 417] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 417] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffee875f4e0) = 18 [ 241.247475][ T302] usb 3-1: new full-speed USB device number 12 using dummy_hcd [pid 417] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 415] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 415] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffee875f4e0) = 18 [pid 415] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 413] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 413] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 415] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 415] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 413] <... ioctl resumed>, 0x7ffee875f500) = 28 [pid 415] <... ioctl resumed>, 0x7ffee875f4e0) = 9 [pid 415] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 414] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 414] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 415] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 415] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 414] <... ioctl resumed>, 0x7ffee875f4e0) = 18 [pid 414] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 416] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 415] <... ioctl resumed>, 0x7ffee875f4e0) = 92 [pid 416] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 415] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 414] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 414] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 416] <... ioctl resumed>, 0x7ffee875f4e0) = 18 [pid 416] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 414] <... ioctl resumed>, 0x7ffee875f4e0) = 9 [pid 414] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 417] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 416] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 417] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 416] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 414] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 414] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 416] <... ioctl resumed>, 0x7ffee875f4e0) = 9 [pid 415] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 417] <... ioctl resumed>, 0x7ffee875f4e0) = 18 [pid 416] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 417] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 415] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 414] <... ioctl resumed>, 0x7ffee875f4e0) = 92 [ 241.467529][ T26] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 241.478595][ T26] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 512, setting to 64 [ 241.489661][ T26] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid maxpacket 512, setting to 64 [ 241.500761][ T26] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 512, setting to 64 [pid 414] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 417] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 416] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 415] <... ioctl resumed>, 0x7ffee875f4e0) = 4 [pid 417] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 416] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 415] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 417] <... ioctl resumed>, 0x7ffee875f4e0) = 9 [pid 416] <... ioctl resumed>, 0x7ffee875f4e0) = 92 [pid 415] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 417] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 416] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 241.537539][ T301] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 241.548851][ T301] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 512, setting to 64 [ 241.559769][ T301] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid maxpacket 512, setting to 64 [ 241.570655][ T306] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [pid 415] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffee875f4e0) = 8 [pid 415] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 417] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 417] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 415] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 415] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 413] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 413] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 417] <... ioctl resumed>, 0x7ffee875f4e0) = 92 [pid 415] <... ioctl resumed>, 0x7ffee875f4e0) = 8 [pid 414] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 417] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 415] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 414] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 413] <... ioctl resumed>, 0x7f21853ce80c) = -1 EINVAL (Invalid argument) [ 241.581693][ T301] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 512, setting to 64 [ 241.592503][ T306] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 512, setting to 64 [ 241.603394][ T306] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid maxpacket 512, setting to 64 [ 241.614227][ T306] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 512, setting to 64 [ 241.618636][ T413] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 413] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 414] <... ioctl resumed>, 0x7ffee875f4e0) = 4 [pid 414] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 413] <... ioctl resumed>, 0x7f21853ce81c) = -1 EINVAL (Invalid argument) [pid 413] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 416] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 415] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 414] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 416] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 415] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 414] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 413] <... ioctl resumed>, 0x7ffee875f500) = 0 [pid 416] <... ioctl resumed>, 0x7ffee875f4e0) = 4 [pid 415] <... ioctl resumed>, 0x7ffee875f4e0) = 8 [pid 414] <... ioctl resumed>, 0x7ffee875f4e0) = 8 [pid 416] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 415] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 241.625017][ T302] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 241.635193][ T413] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 241.642976][ T302] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 512, setting to 64 [ 241.660655][ T302] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid maxpacket 512, setting to 64 [ 241.671488][ T302] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 512, setting to 64 [pid 414] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 417] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 416] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 414] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 417] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 416] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 414] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 417] <... ioctl resumed>, 0x7ffee875f4e0) = 4 [pid 416] <... ioctl resumed>, 0x7ffee875f4e0) = 8 [pid 415] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 417] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 414] <... ioctl resumed>, 0x7ffee875f4e0) = 8 [pid 414] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 416] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 415] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 415] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 415] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f21853ce3ec) = -1 EINVAL (Invalid argument) [pid 415] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 417] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 416] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 415] <... ioctl resumed>, 0x7ffee875f4e0) = 0 [pid 414] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 417] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 416] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 241.682285][ T26] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 241.691450][ T26] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 241.699450][ T26] usb 1-1: Product: syz [ 241.703605][ T26] usb 1-1: Manufacturer: syz [ 241.708251][ T26] usb 1-1: SerialNumber: syz [ 241.728124][ T415] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 414] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 417] <... ioctl resumed>, 0x7ffee875f4e0) = 8 [pid 414] <... ioctl resumed>, 0x7ffee875f4e0) = 8 [pid 417] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 414] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 416] <... ioctl resumed>, 0x7ffee875f4e0) = 8 [pid 416] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 417] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 416] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 417] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 241.767529][ T301] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 241.776577][ T301] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 241.784722][ T301] usb 2-1: Product: syz [ 241.788921][ T301] usb 2-1: Manufacturer: syz [ 241.793499][ T301] usb 2-1: SerialNumber: syz [pid 416] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 417] <... ioctl resumed>, 0x7ffee875f4e0) = 8 [pid 416] <... ioctl resumed>, 0x7ffee875f4e0) = 8 [pid 414] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 417] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 414] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 414] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 414] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 416] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 414] <... ioctl resumed>, 0x7f21853ce3ec) = -1 EINVAL (Invalid argument) [pid 414] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 417] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 417] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 414] <... ioctl resumed>, 0x7ffee875f4e0) = 0 [pid 413] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 413] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 417] <... ioctl resumed>, 0x7ffee875f4e0) = 8 [ 241.817554][ T306] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 241.817993][ T414] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 241.826971][ T306] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 241.842451][ T306] usb 4-1: Product: syz [ 241.846621][ T306] usb 4-1: Manufacturer: syz [ 241.851274][ T306] usb 4-1: SerialNumber: syz [ 241.857517][ T302] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 417] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 416] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 416] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 416] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 416] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 413] <... ioctl resumed>, 0x7ffee875f500) = 26 [pid 416] <... ioctl resumed>, 0x7f21853ce3ec) = -1 EINVAL (Invalid argument) [pid 416] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffee875f4e0) = 0 [pid 417] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 417] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 417] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 241.866560][ T302] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 241.874624][ T302] usb 3-1: Product: syz [ 241.876319][ T416] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 241.878910][ T39] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 241.892793][ T302] usb 3-1: Manufacturer: syz [ 241.897441][ T302] usb 3-1: SerialNumber: syz [ 241.902293][ T39] cdc_ncm 5-1:1.0: dwNtbInMaxSize=2 is too small. Using 2048 [ 241.910128][ T39] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 417] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f21853ce3ec) = -1 EINVAL (Invalid argument) [pid 417] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffee875f4e0) = 0 [pid 415] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 415] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 415] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f21853ce80c) = -1 EINVAL (Invalid argument) [pid 415] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f21853ce81c) = -1 EINVAL (Invalid argument) [pid 415] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffee875f500) = 0 [ 241.928007][ T417] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 241.949085][ T415] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 241.956794][ T415] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 414] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 414] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 414] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f21853ce80c) = -1 EINVAL (Invalid argument) [pid 414] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f21853ce81c) = -1 EINVAL (Invalid argument) [pid 414] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffee875f500) = 0 [pid 413] exit_group(0) = ? [pid 413] +++ exited with 0 +++ [pid 294] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=413, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 294] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555560197650) = 418 ./strace-static-x86_64: Process 418 attached [pid 418] set_robust_list(0x555560197660, 24) = 0 [pid 418] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 418] setpgid(0, 0) = 0 [pid 418] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 418] write(3, "1000", 4executing program ) = 4 [pid 418] close(3) = 0 [pid 418] write(1, "executing program\n", 18) = 18 [pid 418] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 418] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffee87604f0) = 0 [pid 418] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 418] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee87604f0) = 0 [pid 418] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 416] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 416] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [ 242.042885][ T414] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 242.050095][ T414] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 416] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f21853ce80c) = -1 EINVAL (Invalid argument) [pid 416] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f21853ce81c) = -1 EINVAL (Invalid argument) [pid 416] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffee875f500) = 0 [pid 417] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 417] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [ 242.093109][ T416] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 242.100641][ T416] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 242.107720][ T39] cdc_ncm 5-1:1.0: setting tx_max = 184 [ 242.114663][ T39] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 242.126783][ T39] usb 5-1: USB disconnect, device number 12 [ 242.133123][ T39] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 417] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f21853ce80c) = -1 EINVAL (Invalid argument) [pid 417] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f21853ce81c) = -1 EINVAL (Invalid argument) [pid 417] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffee875f500) = 0 [pid 415] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 415] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 415] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 415] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffee875f500) = 0 [ 242.148331][ T417] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 242.155628][ T417] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 414] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 414] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 414] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 414] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffee875f500) = 0 [pid 416] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 416] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 416] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 416] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffee875f500) = 0 [pid 417] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 417] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 417] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 417] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffee875f500) = 0 [pid 415] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 415] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffee875f500) = 28 [pid 414] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 414] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffee875f500) = 28 [pid 416] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 416] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 418] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 418] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 416] <... ioctl resumed>, 0x7ffee875f500) = 28 [pid 418] <... ioctl resumed>, 0x7ffee875f4e0) = 18 [pid 418] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 417] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [ 242.537496][ T39] usb 5-1: new full-speed USB device number 13 using dummy_hcd [pid 417] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffee875f500) = 28 [pid 415] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 415] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f21853ce80c) = -1 EINVAL (Invalid argument) [pid 415] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f21853ce81c) = -1 EINVAL (Invalid argument) [pid 415] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffee875f500) = 0 [ 242.608406][ T415] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 242.615840][ T415] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 414] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 414] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f21853ce80c) = -1 EINVAL (Invalid argument) [pid 414] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f21853ce81c) = -1 EINVAL (Invalid argument) [pid 414] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffee875f500) = 0 [pid 416] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [ 242.718103][ T414] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 242.725693][ T414] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 416] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f21853ce80c) = -1 EINVAL (Invalid argument) [pid 416] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f21853ce81c) = -1 EINVAL (Invalid argument) [pid 416] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffee875f500) = 0 [pid 418] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 418] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 417] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 417] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f21853ce80c) = -1 EINVAL (Invalid argument) [ 242.768292][ T416] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 242.775663][ T416] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 242.808094][ T417] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 417] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 418] <... ioctl resumed>, 0x7ffee875f4e0) = 18 [pid 418] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 417] <... ioctl resumed>, 0x7f21853ce81c) = -1 EINVAL (Invalid argument) [pid 417] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffee875f500) = 0 [pid 415] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 415] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 418] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 418] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 415] <... ioctl resumed>, 0x7ffee875f500) = 26 [ 242.815464][ T417] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 418] <... ioctl resumed>, 0x7ffee875f4e0) = 9 [pid 418] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee87604f0) = 0 [ 242.847513][ T26] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 242.854012][ T26] cdc_ncm 1-1:1.0: dwNtbInMaxSize=2 is too small. Using 2048 [ 242.861858][ T26] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 418] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffee875f4e0) = 92 [pid 418] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 414] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [ 242.897486][ T39] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 242.908477][ T39] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 512, setting to 64 [ 242.919399][ T39] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid maxpacket 512, setting to 64 [ 242.930217][ T39] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 512, setting to 64 [pid 414] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 418] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 414] <... ioctl resumed>, 0x7ffee875f500) = 26 [pid 418] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffee875f4e0) = 4 [pid 418] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 416] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 416] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 418] <... ioctl resumed>, 0x7ffee87604f0) = 0 [ 242.957513][ T301] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 242.964158][ T301] cdc_ncm 2-1:1.0: dwNtbInMaxSize=2 is too small. Using 2048 [ 242.971605][ T301] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 418] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 416] <... ioctl resumed>, 0x7ffee875f500) = 26 [pid 418] <... ioctl resumed>, 0x7ffee875f4e0) = 8 [pid 418] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 417] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 417] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 418] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 418] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 417] <... ioctl resumed>, 0x7ffee875f500) = 26 [pid 415] exit_group(0) = ? [ 243.007502][ T306] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 243.013964][ T306] cdc_ncm 4-1:1.0: dwNtbInMaxSize=2 is too small. Using 2048 [ 243.021453][ T306] cdc_ncm 4-1:1.0: setting rx_max = 2048 [ 243.047472][ T302] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 415] +++ exited with 0 +++ [pid 290] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=415, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 290] restart_syscall(<... resuming interrupted clone ...> [pid 418] <... ioctl resumed>, 0x7ffee875f4e0) = 8 [pid 418] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 290] <... restart_syscall resumed>) = 0 [pid 290] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555560197650) = 419 ./strace-static-x86_64: Process 419 attached [pid 419] set_robust_list(0x555560197660, 24) = 0 [pid 419] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 419] setpgid(0, 0) = 0 [pid 419] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 419] write(3, "1000", 4) = 4 [pid 419] close(3) = 0 [pid 419] write(1, "executing program\n", 18executing program ) = 18 [pid 419] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 419] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffee87604f0) = 0 [pid 419] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 419] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee87604f0) = 0 [pid 419] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 418] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 418] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffee875f4e0) = 8 [ 243.053911][ T302] cdc_ncm 3-1:1.0: dwNtbInMaxSize=2 is too small. Using 2048 [ 243.061605][ T302] cdc_ncm 3-1:1.0: setting rx_max = 2048 [ 243.067499][ T26] cdc_ncm 1-1:1.0: setting tx_max = 184 [ 243.074935][ T26] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 243.090006][ T26] usb 1-1: USB disconnect, device number 12 [ 243.097472][ T39] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 418] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee87604f0) = 0 [pid 418] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 418] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 243.106566][ T39] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 243.106695][ T26] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [ 243.123136][ T39] usb 5-1: Product: syz [ 243.127284][ T39] usb 5-1: Manufacturer: syz [ 243.131926][ T39] usb 5-1: SerialNumber: syz [pid 418] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f21853ce3ec) = -1 EINVAL (Invalid argument) [pid 414] exit_group(0) = ? [pid 418] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 414] +++ exited with 0 +++ [pid 291] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=414, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 291] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 291] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555560197650) = 420 ./strace-static-x86_64: Process 420 attached [pid 420] set_robust_list(0x555560197660, 24) = 0 [pid 420] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 420] setpgid(0, 0) = 0 [pid 420] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 420] write(3, "1000", 4) = 4 [pid 420] close(3) = 0 [pid 420] write(1, "executing program\n", 18executing program ) = 18 [pid 420] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 420] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffee87604f0) = 0 [pid 420] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 420] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee87604f0) = 0 [pid 420] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 418] <... ioctl resumed>, 0x7ffee875f4e0) = 0 [pid 416] exit_group(0) = ? [pid 416] +++ exited with 0 +++ [pid 293] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=416, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [ 243.158228][ T418] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 243.167491][ T301] cdc_ncm 2-1:1.0: setting tx_max = 184 [ 243.175814][ T301] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 243.189651][ T301] usb 2-1: USB disconnect, device number 12 [ 243.195869][ T301] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 293] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 293] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555560197650) = 421 ./strace-static-x86_64: Process 421 attached [pid 421] set_robust_list(0x555560197660, 24) = 0 [pid 421] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 421] setpgid(0, 0) = 0 [pid 421] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 421] write(3, "1000", 4) = 4 [pid 421] close(3) = 0 [pid 421] write(1, "executing program\n", 18executing program ) = 18 [pid 421] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 421] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffee87604f0) = 0 [pid 421] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 421] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee87604f0) = 0 [pid 421] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 417] exit_group(0) = ? [pid 417] +++ exited with 0 +++ [pid 292] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=417, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 292] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 292] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555560197650) = 422 ./strace-static-x86_64: Process 422 attached [pid 422] set_robust_list(0x555560197660, 24) = 0 [pid 422] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 422] setpgid(0, 0) = 0 [pid 422] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 422] write(3, "1000", 4) = 4 [pid 422] close(3) = 0 [pid 422] write(1, "executing program\n", 18executing program ) = 18 [pid 422] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 422] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffee87604f0) = 0 [pid 422] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 422] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee87604f0) = 0 [ 243.217506][ T306] cdc_ncm 4-1:1.0: setting tx_max = 184 [ 243.225047][ T306] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 243.236519][ T306] usb 4-1: USB disconnect, device number 12 [ 243.242750][ T306] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [ 243.277472][ T302] cdc_ncm 3-1:1.0: setting tx_max = 184 [ 243.284796][ T302] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 243.298769][ T302] usb 3-1: USB disconnect, device number 12 [ 243.305053][ T302] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 422] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 418] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 418] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 418] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f21853ce80c) = -1 EINVAL (Invalid argument) [pid 418] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f21853ce81c) = -1 EINVAL (Invalid argument) [pid 418] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffee875f500) = 0 [ 243.386937][ T418] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 243.394468][ T418] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 419] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 419] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffee875f4e0) = 18 [pid 419] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 420] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 420] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 418] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 418] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 418] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 418] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 420] <... ioctl resumed>, 0x7ffee875f4e0) = 18 [pid 418] <... ioctl resumed>, 0x7ffee875f500) = 0 [ 243.557468][ T26] usb 1-1: new full-speed USB device number 13 using dummy_hcd [ 243.597504][ T301] usb 2-1: new full-speed USB device number 13 using dummy_hcd [pid 420] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 421] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 421] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffee875f4e0) = 18 [ 243.637622][ T306] usb 4-1: new full-speed USB device number 13 using dummy_hcd [pid 421] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 422] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 422] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffee875f4e0) = 18 [ 243.697452][ T302] usb 3-1: new full-speed USB device number 13 using dummy_hcd [pid 422] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 419] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 419] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffee875f4e0) = 18 [pid 419] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 418] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 418] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 420] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 419] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 418] <... ioctl resumed>, 0x7ffee875f500) = 28 [pid 420] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 419] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 420] <... ioctl resumed>, 0x7ffee875f4e0) = 18 [pid 419] <... ioctl resumed>, 0x7ffee875f4e0) = 9 [pid 420] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 419] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 421] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 420] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 419] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 420] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 419] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 421] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffee875f4e0) = 18 [pid 420] <... ioctl resumed>, 0x7ffee875f4e0) = 9 [pid 419] <... ioctl resumed>, 0x7ffee875f4e0) = 92 [pid 421] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 420] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 419] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 421] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 420] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 421] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 420] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 422] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 422] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 421] <... ioctl resumed>, 0x7ffee875f4e0) = 9 [pid 420] <... ioctl resumed>, 0x7ffee875f4e0) = 92 [ 243.917553][ T26] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 243.928759][ T26] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 512, setting to 64 [ 243.939635][ T26] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid maxpacket 512, setting to 64 [ 243.950469][ T26] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 512, setting to 64 [pid 421] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 420] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 419] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 422] <... ioctl resumed>, 0x7ffee875f4e0) = 18 [pid 419] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 422] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee87604f0) = 0 [pid 421] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 419] <... ioctl resumed>, 0x7ffee875f4e0) = 4 [pid 422] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 421] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 419] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 422] <... ioctl resumed>, 0x7ffee875f4e0) = 9 [pid 419] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 422] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 421] <... ioctl resumed>, 0x7ffee875f4e0) = 92 [pid 419] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 243.967512][ T301] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 243.978722][ T301] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 512, setting to 64 [ 243.989552][ T301] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid maxpacket 512, setting to 64 [ 244.000458][ T301] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 512, setting to 64 [pid 421] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 420] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 420] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 419] <... ioctl resumed>, 0x7ffee875f4e0) = 8 [pid 419] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 422] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 420] <... ioctl resumed>, 0x7ffee875f4e0) = 4 [pid 422] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 420] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 418] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 418] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 419] <... ioctl resumed>, 0x7ffee87604f0) = 0 [ 244.017595][ T306] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 244.028726][ T306] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 512, setting to 64 [ 244.039734][ T306] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid maxpacket 512, setting to 64 [ 244.050625][ T306] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 512, setting to 64 [ 244.058697][ T418] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 419] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 422] <... ioctl resumed>, 0x7ffee875f4e0) = 92 [pid 420] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 418] <... ioctl resumed>, 0x7f21853ce80c) = -1 EINVAL (Invalid argument) [pid 422] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 418] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 421] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 420] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 419] <... ioctl resumed>, 0x7ffee875f4e0) = 8 [pid 421] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 418] <... ioctl resumed>, 0x7f21853ce81c) = -1 EINVAL (Invalid argument) [pid 418] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 419] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 420] <... ioctl resumed>, 0x7ffee875f4e0) = 8 [pid 420] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 421] <... ioctl resumed>, 0x7ffee875f4e0) = 4 [pid 420] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 419] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 418] <... ioctl resumed>, 0x7ffee875f500) = 0 [pid 421] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 420] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 244.067556][ T302] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 244.068876][ T418] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 244.079690][ T302] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 512, setting to 64 [ 244.096988][ T302] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid maxpacket 512, setting to 64 [pid 419] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 421] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 420] <... ioctl resumed>, 0x7ffee875f4e0) = 8 [pid 419] <... ioctl resumed>, 0x7ffee875f4e0) = 8 [pid 421] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 419] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 420] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 422] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 422] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 421] <... ioctl resumed>, 0x7ffee875f4e0) = 8 [pid 420] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 421] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 420] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 422] <... ioctl resumed>, 0x7ffee875f4e0) = 4 [pid 422] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 421] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 421] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 420] <... ioctl resumed>, 0x7ffee875f4e0) = 8 [ 244.108054][ T302] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 512, setting to 64 [ 244.127662][ T26] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 244.136811][ T26] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 244.144924][ T26] usb 1-1: Product: syz [ 244.149205][ T26] usb 1-1: Manufacturer: syz [ 244.153801][ T26] usb 1-1: SerialNumber: syz [pid 420] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 422] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 419] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 422] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 419] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 419] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 419] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 421] <... ioctl resumed>, 0x7ffee875f4e0) = 8 [pid 421] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 419] <... ioctl resumed>, 0x7f21853ce3ec) = -1 EINVAL (Invalid argument) [pid 419] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 422] <... ioctl resumed>, 0x7ffee875f4e0) = 8 [pid 422] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 419] <... ioctl resumed>, 0x7ffee875f4e0) = 0 [pid 421] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 421] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 422] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 420] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 422] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 420] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 420] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 244.167627][ T301] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 244.176810][ T301] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 244.184911][ T301] usb 2-1: Product: syz [ 244.187161][ T419] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 244.189238][ T301] usb 2-1: Manufacturer: syz [ 244.201596][ T301] usb 2-1: SerialNumber: syz [pid 420] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f21853ce3ec) = -1 EINVAL (Invalid argument) [pid 420] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 421] <... ioctl resumed>, 0x7ffee875f4e0) = 8 [pid 421] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 422] <... ioctl resumed>, 0x7ffee875f4e0) = 8 [pid 420] <... ioctl resumed>, 0x7ffee875f4e0) = 0 [pid 422] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee87604f0) = 0 [pid 422] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffee875f4e0) = 8 [pid 421] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 422] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 244.218010][ T420] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 244.227526][ T306] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 244.236654][ T306] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 244.245824][ T306] usb 4-1: Product: syz [ 244.250066][ T306] usb 4-1: Manufacturer: syz [ 244.254660][ T306] usb 4-1: SerialNumber: syz [pid 421] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 421] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 421] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f21853ce3ec) = -1 EINVAL (Invalid argument) [pid 421] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffee875f4e0) = 0 [pid 418] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [ 244.277535][ T302] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 244.279510][ T421] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 244.286656][ T302] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 244.302122][ T302] usb 3-1: Product: syz [ 244.306288][ T302] usb 3-1: Manufacturer: syz [ 244.310907][ T302] usb 3-1: SerialNumber: syz [pid 418] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 422] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 418] <... ioctl resumed>, 0x7ffee875f500) = 26 [pid 422] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 422] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 422] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f21853ce3ec) = -1 EINVAL (Invalid argument) [pid 422] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffee875f4e0) = 0 [pid 419] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 419] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 419] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f21853ce80c) = -1 EINVAL (Invalid argument) [pid 419] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f21853ce81c) = -1 EINVAL (Invalid argument) [pid 419] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffee875f500) = 0 [ 244.327526][ T39] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 244.327942][ T422] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 244.333982][ T39] cdc_ncm 5-1:1.0: dwNtbInMaxSize=2 is too small. Using 2048 [ 244.348958][ T39] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 420] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 420] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [ 244.401945][ T419] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 244.409636][ T419] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 420] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f21853ce80c) = -1 EINVAL (Invalid argument) [pid 420] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f21853ce81c) = -1 EINVAL (Invalid argument) [pid 420] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffee875f500) = 0 [pid 421] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 421] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [ 244.446525][ T420] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 244.453868][ T420] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 421] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f21853ce80c) = -1 EINVAL (Invalid argument) [pid 421] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f21853ce81c) = -1 EINVAL (Invalid argument) [pid 421] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 418] exit_group(0) = ? [pid 418] +++ exited with 0 +++ [pid 294] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=418, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 294] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555560197650) = 423 ./strace-static-x86_64: Process 423 attached [pid 423] set_robust_list(0x555560197660, 24) = 0 [pid 423] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 423] setpgid(0, 0) = 0 [pid 423] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 423] write(3, "1000", 4) = 4 [pid 423] close(3executing program ) = 0 [pid 423] write(1, "executing program\n", 18) = 18 [pid 423] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 423] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffee87604f0) = 0 [pid 423] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 423] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee87604f0) = 0 [pid 423] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 421] <... ioctl resumed>, 0x7ffee875f500) = 0 [ 244.502391][ T421] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 244.510130][ T421] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 422] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 422] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 422] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f21853ce80c) = -1 EINVAL (Invalid argument) [pid 422] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f21853ce81c) = -1 EINVAL (Invalid argument) [pid 422] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffee875f500) = 0 [pid 419] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 419] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 419] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [ 244.547524][ T39] cdc_ncm 5-1:1.0: setting tx_max = 184 [ 244.549273][ T422] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 244.556531][ T39] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 244.560918][ T422] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 244.580365][ T39] usb 5-1: USB disconnect, device number 13 [ 244.586697][ T39] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 419] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffee875f500) = 0 [pid 420] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 420] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 420] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 420] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffee875f500) = 0 [pid 421] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 421] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 421] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 421] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffee875f500) = 0 [pid 422] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 422] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 422] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 422] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffee875f500) = 0 [pid 419] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 419] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffee875f500) = 28 [pid 420] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 420] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffee875f500) = 28 [pid 421] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 421] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffee875f500) = 28 [pid 423] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 423] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffee875f4e0) = 18 [pid 423] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 422] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 422] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffee875f500) = 28 [ 244.967453][ T39] usb 5-1: new full-speed USB device number 14 using dummy_hcd [pid 419] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 419] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f21853ce80c) = -1 EINVAL (Invalid argument) [pid 419] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f21853ce81c) = -1 EINVAL (Invalid argument) [pid 419] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffee875f500) = 0 [pid 420] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [ 245.058318][ T419] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 245.065767][ T419] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 420] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f21853ce80c) = -1 EINVAL (Invalid argument) [pid 420] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f21853ce81c) = -1 EINVAL (Invalid argument) [pid 420] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffee875f500) = 0 [pid 421] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [ 245.118140][ T420] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 245.125498][ T420] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 421] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f21853ce80c) = -1 EINVAL (Invalid argument) [pid 421] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f21853ce81c) = -1 EINVAL (Invalid argument) [pid 421] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffee875f500) = 0 [pid 423] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 423] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 422] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [ 245.178552][ T421] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 245.185720][ T421] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 422] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f21853ce80c) = -1 EINVAL (Invalid argument) [pid 422] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f21853ce81c) = -1 EINVAL (Invalid argument) [pid 422] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 423] <... ioctl resumed>, 0x7ffee875f4e0) = 18 [pid 423] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 422] <... ioctl resumed>, 0x7ffee875f500) = 0 [pid 423] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 423] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 419] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 419] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 423] <... ioctl resumed>, 0x7ffee875f4e0) = 9 [ 245.228127][ T422] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 245.235613][ T422] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 423] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 419] <... ioctl resumed>, 0x7ffee875f500) = 26 [pid 423] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 423] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffee875f4e0) = 92 [pid 423] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 420] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [ 245.297497][ T26] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 245.303968][ T26] cdc_ncm 1-1:1.0: dwNtbInMaxSize=2 is too small. Using 2048 [ 245.311437][ T26] cdc_ncm 1-1:1.0: setting rx_max = 2048 [ 245.327538][ T39] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [pid 420] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffee875f500) = 26 [pid 421] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 421] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 423] <... ioctl resumed>, 0x7ffee87604f0) = 0 [ 245.338646][ T39] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 512, setting to 64 [ 245.349483][ T39] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid maxpacket 512, setting to 64 [ 245.360413][ T301] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 245.366843][ T301] cdc_ncm 2-1:1.0: dwNtbInMaxSize=2 is too small. Using 2048 [ 245.374267][ T39] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 512, setting to 64 [ 245.385182][ T301] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 423] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 421] <... ioctl resumed>, 0x7ffee875f500) = 26 [pid 423] <... ioctl resumed>, 0x7ffee875f4e0) = 4 [pid 423] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee87604f0) = 0 [pid 423] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 422] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 422] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 423] <... ioctl resumed>, 0x7ffee875f4e0) = 8 [pid 422] <... ioctl resumed>, 0x7ffee875f500) = 26 [ 245.417491][ T306] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 245.423967][ T306] cdc_ncm 4-1:1.0: dwNtbInMaxSize=2 is too small. Using 2048 [ 245.431456][ T306] cdc_ncm 4-1:1.0: setting rx_max = 2048 [pid 423] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee87604f0) = 0 [pid 423] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 419] exit_group(0) = ? [pid 419] +++ exited with 0 +++ [pid 290] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=419, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 290] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 290] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555560197650) = 424 ./strace-static-x86_64: Process 424 attached [pid 424] set_robust_list(0x555560197660, 24) = 0 [pid 424] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 424] setpgid(0, 0) = 0 [pid 424] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 424] write(3, "1000", 4) = 4 [pid 424] close(3) = 0 executing program [pid 424] write(1, "executing program\n", 18) = 18 [pid 424] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 424] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffee87604f0) = 0 [pid 424] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 424] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee87604f0) = 0 [ 245.467556][ T302] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 245.474050][ T302] cdc_ncm 3-1:1.0: dwNtbInMaxSize=2 is too small. Using 2048 [ 245.481622][ T302] cdc_ncm 3-1:1.0: setting rx_max = 2048 [ 245.507488][ T26] cdc_ncm 1-1:1.0: setting tx_max = 184 [pid 424] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 423] <... ioctl resumed>, 0x7ffee875f4e0) = 8 [pid 423] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee87604f0) = 0 [pid 423] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffee875f4e0) = 8 [pid 423] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 420] exit_group(0) = ? [pid 420] +++ exited with 0 +++ [pid 291] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=420, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 291] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 291] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555560197650) = 425 ./strace-static-x86_64: Process 425 attached [pid 425] set_robust_list(0x555560197660, 24) = 0 [pid 425] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [ 245.516542][ T26] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 245.532863][ T26] usb 1-1: USB disconnect, device number 13 [ 245.539224][ T26] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [ 245.557586][ T39] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 425] setpgid(0, 0) = 0 [pid 425] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 425] write(3, "1000", 4) = 4 [pid 425] close(3) = 0 [pid 425] write(1, "executing program\n", 18executing program ) = 18 [pid 425] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 425] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffee87604f0) = 0 [pid 425] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 425] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee87604f0) = 0 [ 245.566665][ T39] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 245.574795][ T301] cdc_ncm 2-1:1.0: setting tx_max = 184 [ 245.582056][ T39] usb 5-1: Product: syz [ 245.586246][ T39] usb 5-1: Manufacturer: syz [ 245.590909][ T301] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 245.602284][ T39] usb 5-1: SerialNumber: syz [ 245.611332][ T301] usb 2-1: USB disconnect, device number 13 [pid 425] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 421] exit_group(0) = ? [pid 421] +++ exited with 0 +++ [pid 293] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=421, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 293] restart_syscall(<... resuming interrupted clone ...> [pid 423] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 423] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 423] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 423] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 293] <... restart_syscall resumed>) = 0 [pid 293] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555560197650) = 426 [pid 423] <... ioctl resumed>, 0x7f21853ce3ec) = -1 EINVAL (Invalid argument) [pid 423] ioctl(3, USB_RAW_IOCTL_EP0_READ./strace-static-x86_64: Process 426 attached [pid 426] set_robust_list(0x555560197660, 24) = 0 [pid 426] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 426] setpgid(0, 0) = 0 [pid 426] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 426] write(3, "1000", 4) = 4 [pid 426] close(3) = 0 [pid 426] write(1, "executing program\n", 18executing program ) = 18 [pid 426] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 423] <... ioctl resumed>, 0x7ffee875f4e0) = 0 [pid 426] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffee87604f0) = 0 [pid 426] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 426] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee87604f0) = 0 [ 245.617558][ T301] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [ 245.627538][ T306] cdc_ncm 4-1:1.0: setting tx_max = 184 [ 245.630659][ T423] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 245.634894][ T306] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 245.654345][ T306] usb 4-1: USB disconnect, device number 13 [pid 426] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 422] exit_group(0) = ? [pid 422] +++ exited with 0 +++ [pid 292] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=422, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 292] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 292] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 427 attached , child_tidptr=0x555560197650) = 427 [pid 427] set_robust_list(0x555560197660, 24) = 0 [pid 427] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 427] setpgid(0, 0) = 0 [pid 427] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 427] write(3, "1000", 4) = 4 [pid 427] close(3) = 0 [pid 427] write(1, "executing program\n", 18executing program ) = 18 [pid 427] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 427] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffee87604f0) = 0 [pid 427] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 427] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee87604f0) = 0 [ 245.660953][ T306] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [ 245.677465][ T302] cdc_ncm 3-1:1.0: setting tx_max = 184 [ 245.690115][ T302] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 245.702207][ T302] usb 3-1: USB disconnect, device number 13 [ 245.711579][ T302] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 427] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 423] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 423] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 423] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f21853ce80c) = -1 EINVAL (Invalid argument) [pid 423] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f21853ce81c) = -1 EINVAL (Invalid argument) [pid 423] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffee875f500) = 0 [ 245.851363][ T423] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 245.859099][ T423] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 424] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 424] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffee875f4e0) = 18 [ 245.957462][ T26] usb 1-1: new full-speed USB device number 14 using dummy_hcd [pid 424] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 425] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 425] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 423] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 423] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 423] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 423] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 426] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 425] <... ioctl resumed>, 0x7ffee875f4e0) = 18 [pid 425] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 246.037450][ T301] usb 2-1: new full-speed USB device number 14 using dummy_hcd [ 246.057465][ T306] usb 4-1: new full-speed USB device number 14 using dummy_hcd [pid 426] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 423] <... ioctl resumed>, 0x7ffee875f500) = 0 [pid 426] <... ioctl resumed>, 0x7ffee875f4e0) = 18 [pid 426] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 427] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 427] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffee875f4e0) = 18 [ 246.087509][ T302] usb 3-1: new full-speed USB device number 14 using dummy_hcd [pid 427] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 424] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 424] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffee875f4e0) = 18 [pid 424] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee87604f0) = 0 [pid 424] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffee875f4e0) = 9 [pid 424] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 423] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 423] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 425] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 424] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 425] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 424] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 423] <... ioctl resumed>, 0x7ffee875f500) = 28 [pid 424] <... ioctl resumed>, 0x7ffee875f4e0) = 92 [pid 426] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 425] <... ioctl resumed>, 0x7ffee875f4e0) = 18 [pid 424] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 425] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 426] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffee875f4e0) = 18 [pid 426] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 427] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 425] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 427] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 425] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 426] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 426] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 427] <... ioctl resumed>, 0x7ffee875f4e0) = 18 [pid 425] <... ioctl resumed>, 0x7ffee875f4e0) = 9 [pid 427] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 425] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 426] <... ioctl resumed>, 0x7ffee875f4e0) = 9 [pid 424] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 424] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 426] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 427] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 425] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 427] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 425] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 426] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 424] <... ioctl resumed>, 0x7ffee875f4e0) = 4 [pid 426] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 246.317579][ T26] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 246.328760][ T26] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 512, setting to 64 [ 246.339704][ T26] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid maxpacket 512, setting to 64 [ 246.350542][ T26] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 512, setting to 64 [pid 424] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 427] <... ioctl resumed>, 0x7ffee875f4e0) = 9 [pid 425] <... ioctl resumed>, 0x7ffee875f4e0) = 92 [pid 427] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 425] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 426] <... ioctl resumed>, 0x7ffee875f4e0) = 92 [pid 424] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 426] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 424] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 427] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 424] <... ioctl resumed>, 0x7ffee875f4e0) = 8 [pid 427] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 246.407551][ T301] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 246.418765][ T306] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 246.429767][ T306] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 512, setting to 64 [ 246.440684][ T301] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 512, setting to 64 [pid 424] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 427] <... ioctl resumed>, 0x7ffee875f4e0) = 92 [pid 424] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 427] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 424] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffee875f4e0) = 8 [pid 424] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee87604f0) = 0 [pid 424] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 423] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [ 246.451518][ T306] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid maxpacket 512, setting to 64 [ 246.462369][ T302] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 246.473372][ T301] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid maxpacket 512, setting to 64 [ 246.484227][ T302] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 512, setting to 64 [ 246.495042][ T306] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 512, setting to 64 [pid 423] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 424] <... ioctl resumed>, 0x7ffee875f4e0) = 8 [pid 424] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 423] <... ioctl resumed>, 0x7f21853ce80c) = -1 EINVAL (Invalid argument) [pid 423] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f21853ce81c) = -1 EINVAL (Invalid argument) [pid 423] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffee875f500) = 0 [ 246.505783][ T301] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 512, setting to 64 [ 246.508566][ T423] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 246.516508][ T302] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid maxpacket 512, setting to 64 [ 246.525934][ T423] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 246.534270][ T26] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 246.550295][ T26] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 426] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 425] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 426] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 425] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffee875f4e0) = 4 [pid 426] <... ioctl resumed>, 0x7ffee875f4e0) = 4 [pid 425] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 426] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 427] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 424] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 427] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 424] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 424] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 424] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f21853ce3ec) = -1 EINVAL (Invalid argument) [pid 424] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 426] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 425] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 426] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 425] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 427] <... ioctl resumed>, 0x7ffee875f4e0) = 4 [pid 424] <... ioctl resumed>, 0x7ffee875f4e0) = 0 [pid 427] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 426] <... ioctl resumed>, 0x7ffee875f4e0) = 8 [pid 425] <... ioctl resumed>, 0x7ffee875f4e0) = 8 [pid 426] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 425] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 427] <... ioctl resumed>, 0x7ffee87604f0) = 0 [ 246.558329][ T302] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 512, setting to 64 [ 246.569081][ T26] usb 1-1: Product: syz [ 246.573247][ T26] usb 1-1: Manufacturer: syz [ 246.577919][ T26] usb 1-1: SerialNumber: syz [ 246.597888][ T424] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 427] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 426] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 425] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 426] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 425] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 427] <... ioctl resumed>, 0x7ffee875f4e0) = 8 [pid 427] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 425] <... ioctl resumed>, 0x7ffee875f4e0) = 8 [pid 426] <... ioctl resumed>, 0x7ffee875f4e0) = 8 [pid 426] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 425] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 427] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 427] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 425] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 426] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 425] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 426] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 427] <... ioctl resumed>, 0x7ffee875f4e0) = 8 [pid 427] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 426] <... ioctl resumed>, 0x7ffee875f4e0) = 8 [pid 426] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 425] <... ioctl resumed>, 0x7ffee875f4e0) = 8 [pid 425] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 427] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 427] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffee875f4e0) = 8 [pid 427] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 423] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [ 246.707551][ T306] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 246.716736][ T301] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 246.725847][ T306] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 246.733877][ T301] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 246.741943][ T302] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 246.751013][ T306] usb 4-1: Product: syz [pid 423] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffee875f500) = 26 [ 246.755177][ T306] usb 4-1: Manufacturer: syz [ 246.759789][ T301] usb 2-1: Product: syz [ 246.763943][ T301] usb 2-1: Manufacturer: syz [ 246.768643][ T39] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 246.775064][ T39] cdc_ncm 5-1:1.0: dwNtbInMaxSize=2 is too small. Using 2048 [ 246.782483][ T302] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 246.790497][ T306] usb 4-1: SerialNumber: syz [ 246.795348][ T301] usb 2-1: SerialNumber: syz [ 246.800066][ T39] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 424] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 424] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 424] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 426] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 425] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 424] <... ioctl resumed>, 0x7f21853ce80c) = -1 EINVAL (Invalid argument) [pid 426] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 426] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 426] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 425] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 424] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 426] <... ioctl resumed>, 0x7f21853ce3ec) = -1 EINVAL (Invalid argument) [pid 425] <... ioctl resumed>, 0) = 0 [pid 426] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 425] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 425] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 424] <... ioctl resumed>, 0x7f21853ce81c) = -1 EINVAL (Invalid argument) [pid 424] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 427] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 424] <... ioctl resumed>, 0x7ffee875f500) = 0 [pid 427] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 426] <... ioctl resumed>, 0x7ffee875f4e0) = 0 [pid 427] <... ioctl resumed>, 0) = 0 [pid 425] <... ioctl resumed>, 0x7f21853ce3ec) = -1 EINVAL (Invalid argument) [pid 425] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 427] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 427] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f21853ce3ec) = -1 EINVAL (Invalid argument) [pid 427] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffee875f4e0) = 0 [pid 425] <... ioctl resumed>, 0x7ffee875f4e0) = 0 [ 246.805927][ T302] usb 3-1: Product: syz [ 246.811158][ T302] usb 3-1: Manufacturer: syz [ 246.815758][ T302] usb 3-1: SerialNumber: syz [ 246.819463][ T424] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 246.827913][ T426] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 246.829307][ T424] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 246.836452][ T425] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 246.850896][ T427] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 423] exit_group(0) = ? [pid 423] +++ exited with 0 +++ [pid 294] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=423, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 294] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 428 attached , child_tidptr=0x555560197650) = 428 [pid 428] set_robust_list(0x555560197660, 24) = 0 [pid 428] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 428] setpgid(0, 0) = 0 [pid 428] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 428] write(3, "1000", 4) = 4 [pid 428] close(3executing program ) = 0 [pid 428] write(1, "executing program\n", 18) = 18 [pid 428] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 428] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffee87604f0) = 0 [pid 428] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 428] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee87604f0) = 0 [pid 428] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 426] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 424] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 424] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 424] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 424] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 426] <... ioctl resumed>, 0x7ffee8760510) = 0 [pid 426] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [ 246.987490][ T39] cdc_ncm 5-1:1.0: setting tx_max = 184 [ 246.995238][ T39] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 247.007615][ T39] usb 5-1: USB disconnect, device number 14 [ 247.013743][ T39] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 426] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f21853ce80c) = -1 EINVAL (Invalid argument) [pid 426] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f21853ce81c) = -1 EINVAL (Invalid argument) [pid 426] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 424] <... ioctl resumed>, 0x7ffee875f500) = 0 [pid 426] <... ioctl resumed>, 0x7ffee875f500) = 0 [pid 427] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 425] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 427] <... ioctl resumed>, 0x7ffee8760510) = 0 [pid 427] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 425] <... ioctl resumed>, 0x7ffee8760510) = 0 [pid 427] <... ioctl resumed>, 0) = -1 EINVAL (Invalid argument) [pid 427] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 425] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 427] <... ioctl resumed>, 0x7f21853ce80c) = -1 EINVAL (Invalid argument) [pid 425] <... ioctl resumed>, 0) = -1 EINVAL (Invalid argument) [pid 427] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 425] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 427] <... ioctl resumed>, 0x7f21853ce81c) = -1 EINVAL (Invalid argument) [pid 427] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffee875f500) = 0 [pid 425] <... ioctl resumed>, 0x7f21853ce80c) = -1 EINVAL (Invalid argument) [pid 425] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f21853ce81c) = -1 EINVAL (Invalid argument) [pid 425] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffee875f500) = 0 [ 247.051299][ T426] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 247.058818][ T426] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 247.068931][ T427] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 247.076283][ T427] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 247.076594][ T425] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 247.090523][ T425] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 424] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 424] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 426] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 426] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 426] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 426] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffee875f500) = 0 [pid 424] <... ioctl resumed>, 0x7ffee875f500) = 28 [pid 427] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 427] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 427] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 427] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffee875f500) = 0 [pid 425] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 425] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 425] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 425] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffee875f500) = 0 [pid 428] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 428] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffee875f4e0) = 18 [ 247.397439][ T39] usb 5-1: new full-speed USB device number 15 using dummy_hcd [pid 428] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 426] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 424] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 424] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 426] <... ioctl resumed>, 0x7ffee8760510) = 0 [pid 426] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 424] <... ioctl resumed>, 0x7f21853ce80c) = -1 EINVAL (Invalid argument) [pid 424] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f21853ce81c) = -1 EINVAL (Invalid argument) [pid 424] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 426] <... ioctl resumed>, 0x7ffee875f500) = 28 [pid 424] <... ioctl resumed>, 0x7ffee875f500) = 0 [pid 427] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 427] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffee875f500) = 28 [pid 425] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 425] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffee875f500) = 28 [ 247.488133][ T424] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 247.495544][ T424] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 428] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 428] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffee875f4e0) = 18 [pid 428] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee87604f0) = 0 [pid 428] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 426] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 424] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 424] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 426] <... ioctl resumed>, 0x7ffee8760510) = 0 [pid 426] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f21853ce80c) = -1 EINVAL (Invalid argument) [pid 426] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 428] <... ioctl resumed>, 0x7ffee875f4e0) = 9 [pid 426] <... ioctl resumed>, 0x7f21853ce81c) = -1 EINVAL (Invalid argument) [pid 428] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 426] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffee875f500) = 0 [pid 424] <... ioctl resumed>, 0x7ffee875f500) = 26 [pid 427] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 427] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 428] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 428] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 427] <... ioctl resumed>, 0x7f21853ce80c) = -1 EINVAL (Invalid argument) [pid 427] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 425] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [ 247.708222][ T426] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 247.715617][ T426] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 247.727544][ T26] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 247.728703][ T427] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 247.733990][ T26] cdc_ncm 1-1:1.0: dwNtbInMaxSize=2 is too small. Using 2048 [ 247.742891][ T427] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 425] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 428] <... ioctl resumed>, 0x7ffee875f4e0) = 92 [pid 428] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 425] <... ioctl resumed>, 0x7f21853ce80c) = -1 EINVAL (Invalid argument) [pid 425] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 427] <... ioctl resumed>, 0x7f21853ce81c) = -1 EINVAL (Invalid argument) [ 247.748679][ T26] cdc_ncm 1-1:1.0: setting rx_max = 2048 [ 247.756885][ T425] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 247.761034][ T39] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 247.779189][ T39] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 512, setting to 64 [ 247.790168][ T39] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid maxpacket 512, setting to 64 [ 247.790913][ T425] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 425] <... ioctl resumed>, 0x7f21853ce81c) = -1 EINVAL (Invalid argument) [pid 427] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 425] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 427] <... ioctl resumed>, 0x7ffee875f500) = 0 [pid 425] <... ioctl resumed>, 0x7ffee875f500) = 0 [pid 428] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 428] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffee875f4e0) = 4 [ 247.801255][ T39] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 512, setting to 64 [pid 428] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee87604f0) = 0 [pid 428] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffee875f4e0) = 8 [pid 428] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee87604f0) = 0 [pid 428] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 426] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 426] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 428] <... ioctl resumed>, 0x7ffee875f4e0) = 8 [pid 428] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 426] <... ioctl resumed>, 0x7ffee875f500) = 26 [pid 428] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 428] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 424] exit_group(0) = ? [pid 424] +++ exited with 0 +++ [pid 290] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=424, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 290] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 290] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 429 attached , child_tidptr=0x555560197650) = 429 [pid 429] set_robust_list(0x555560197660, 24) = 0 [pid 429] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 429] setpgid(0, 0) = 0 [pid 429] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 429] write(3, "1000", 4) = 4 [pid 429] close(3) = 0 [pid 429] write(1, "executing program\n", 18executing program ) = 18 [pid 429] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 429] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffee87604f0) = 0 [pid 429] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 429] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 428] <... ioctl resumed>, 0x7ffee875f4e0) = 8 [pid 428] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 429] <... ioctl resumed>, 0x7ffee87604f0) = 0 [ 247.947526][ T306] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 247.953970][ T306] cdc_ncm 4-1:1.0: dwNtbInMaxSize=2 is too small. Using 2048 [ 247.961647][ T306] cdc_ncm 4-1:1.0: setting rx_max = 2048 [ 247.977515][ T26] cdc_ncm 1-1:1.0: setting tx_max = 184 [ 247.983387][ T39] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 429] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 427] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 427] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 425] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 425] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 427] <... ioctl resumed>, 0x7ffee875f500) = 26 [pid 425] <... ioctl resumed>, 0x7ffee875f500) = 26 [ 247.994519][ T26] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 248.004654][ T39] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 248.013550][ T39] usb 5-1: Product: syz [ 248.017761][ T39] usb 5-1: Manufacturer: syz [ 248.022350][ T39] usb 5-1: SerialNumber: syz [ 248.028840][ T26] usb 1-1: USB disconnect, device number 14 [ 248.035022][ T26] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 428] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 428] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 428] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 428] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f21853ce3ec) = -1 EINVAL (Invalid argument) [pid 428] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffee875f4e0) = 0 [ 248.047520][ T302] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 248.053984][ T302] cdc_ncm 3-1:1.0: dwNtbInMaxSize=2 is too small. Using 2048 [ 248.061544][ T301] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 248.062987][ T428] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 248.068105][ T301] cdc_ncm 2-1:1.0: dwNtbInMaxSize=2 is too small. Using 2048 [ 248.083703][ T302] cdc_ncm 3-1:1.0: setting rx_max = 2048 [ 248.089890][ T301] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 426] exit_group(0) = ? [pid 426] +++ exited with 0 +++ [pid 293] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=426, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 293] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 293] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555560197650) = 430 ./strace-static-x86_64: Process 430 attached [pid 430] set_robust_list(0x555560197660, 24) = 0 [pid 430] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 430] setpgid(0, 0) = 0 [pid 430] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 430] write(3, "1000", 4) = 4 [pid 430] close(3) = 0 executing program [pid 430] write(1, "executing program\n", 18) = 18 [pid 430] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 430] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffee87604f0) = 0 [pid 430] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 430] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee87604f0) = 0 [ 248.157484][ T306] cdc_ncm 4-1:1.0: setting tx_max = 184 [ 248.167768][ T306] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 248.181033][ T306] usb 4-1: USB disconnect, device number 14 [ 248.187248][ T306] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 430] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 427] exit_group(0 [pid 425] exit_group(0) = ? [pid 427] <... exit_group resumed>) = ? [pid 425] +++ exited with 0 +++ [pid 427] +++ exited with 0 +++ [pid 292] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=427, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 291] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=425, si_uid=0, si_status=0, si_utime=0, si_stime=4} --- [pid 291] restart_syscall(<... resuming interrupted clone ...> [pid 292] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 291] <... restart_syscall resumed>) = 0 [pid 291] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 292] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555560197650) = 431 ./strace-static-x86_64: Process 431 attached [pid 431] set_robust_list(0x555560197660, 24) = 0 ./strace-static-x86_64: Process 432 attached [pid 291] <... clone resumed>, child_tidptr=0x555560197650) = 432 [pid 431] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 431] setpgid(0, 0) = 0 [pid 431] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 431] write(3, "1000", 4) = 4 [pid 431] close(3) = 0 executing program [pid 431] write(1, "executing program\n", 18) = 18 [pid 431] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 431] ioctl(3, USB_RAW_IOCTL_INIT [pid 432] set_robust_list(0x555560197660, 24) = 0 [pid 431] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 432] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 431] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 432] <... prctl resumed>) = 0 [pid 432] setpgid(0, 0) = 0 [pid 431] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee87604f0) = 0 [pid 432] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 431] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 432] <... openat resumed>) = 3 [pid 432] write(3, "1000", 4executing program ) = 4 [pid 432] close(3) = 0 [pid 432] write(1, "executing program\n", 18) = 18 [pid 432] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 432] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffee87604f0) = 0 [pid 432] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 432] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee87604f0) = 0 [pid 432] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 428] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 428] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 428] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f21853ce80c) = -1 EINVAL (Invalid argument) [pid 428] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f21853ce81c) = -1 EINVAL (Invalid argument) [ 248.267508][ T301] cdc_ncm 2-1:1.0: setting tx_max = 184 [ 248.274289][ T301] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 248.283037][ T428] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 248.284569][ T302] cdc_ncm 3-1:1.0: setting tx_max = 184 [ 248.292422][ T428] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 248.299856][ T302] cdc_ncm 3-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [pid 428] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffee875f500) = 0 [ 248.315800][ T301] usb 2-1: USB disconnect, device number 14 [ 248.325575][ T302] usb 3-1: USB disconnect, device number 14 [ 248.331823][ T301] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [ 248.340480][ T302] cdc_ncm 3-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 429] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 429] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffee875f4e0) = 18 [ 248.447508][ T26] usb 1-1: new full-speed USB device number 15 using dummy_hcd [pid 429] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 428] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 428] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 428] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 428] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffee875f500) = 0 [pid 430] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 430] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffee875f4e0) = 18 [ 248.597457][ T306] usb 4-1: new full-speed USB device number 15 using dummy_hcd [pid 430] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 429] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 429] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffee875f4e0) = 18 [pid 429] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 428] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 428] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 429] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 429] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 432] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 428] <... ioctl resumed>, 0x7ffee875f500) = 28 [pid 432] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 429] <... ioctl resumed>, 0x7ffee875f4e0) = 9 [pid 429] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 432] <... ioctl resumed>, 0x7ffee875f4e0) = 18 [pid 432] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 429] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 429] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 431] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 431] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 429] <... ioctl resumed>, 0x7ffee875f4e0) = 92 [ 248.737473][ T301] usb 2-1: new full-speed USB device number 15 using dummy_hcd [ 248.777519][ T302] usb 3-1: new full-speed USB device number 15 using dummy_hcd [pid 429] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 431] <... ioctl resumed>, 0x7ffee875f4e0) = 18 [pid 431] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 430] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 430] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 429] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 429] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 430] <... ioctl resumed>, 0x7ffee875f4e0) = 18 [pid 430] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 429] <... ioctl resumed>, 0x7ffee875f4e0) = 4 [ 248.807528][ T26] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 248.818677][ T26] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 512, setting to 64 [ 248.829502][ T26] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid maxpacket 512, setting to 64 [ 248.840408][ T26] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 512, setting to 64 [pid 429] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 430] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 430] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 429] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 429] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 430] <... ioctl resumed>, 0x7ffee875f4e0) = 9 [pid 430] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 429] <... ioctl resumed>, 0x7ffee875f4e0) = 8 [pid 429] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 430] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 430] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 429] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 429] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 430] <... ioctl resumed>, 0x7ffee875f4e0) = 92 [pid 428] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 428] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 430] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 429] <... ioctl resumed>, 0x7ffee875f4e0) = 8 [pid 428] <... ioctl resumed>, 0x7f21853ce80c) = -1 EINVAL (Invalid argument) [pid 428] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 429] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 428] <... ioctl resumed>, 0x7f21853ce81c) = -1 EINVAL (Invalid argument) [pid 428] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 429] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 429] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 432] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 432] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 428] <... ioctl resumed>, 0x7ffee875f500) = 0 [ 248.957528][ T306] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 248.958848][ T428] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 248.968723][ T306] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 512, setting to 64 [ 248.977529][ T428] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 248.986552][ T306] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid maxpacket 512, setting to 64 [pid 429] <... ioctl resumed>, 0x7ffee875f4e0) = 8 [pid 429] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 432] <... ioctl resumed>, 0x7ffee875f4e0) = 18 [pid 432] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee87604f0) = 0 [pid 430] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 432] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 430] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 431] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 431] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 432] <... ioctl resumed>, 0x7ffee875f4e0) = 9 [pid 430] <... ioctl resumed>, 0x7ffee875f4e0) = 4 [pid 429] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 432] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 430] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 429] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 429] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 429] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f21853ce3ec) = -1 EINVAL (Invalid argument) [pid 429] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 431] <... ioctl resumed>, 0x7ffee875f4e0) = 18 [ 249.004204][ T306] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 512, setting to 64 [ 249.015225][ T26] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 249.024449][ T26] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 249.032516][ T26] usb 1-1: Product: syz [ 249.036681][ T26] usb 1-1: Manufacturer: syz [ 249.041375][ T26] usb 1-1: SerialNumber: syz [pid 431] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 432] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 430] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 429] <... ioctl resumed>, 0x7ffee875f4e0) = 0 [pid 432] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 430] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 431] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 431] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 432] <... ioctl resumed>, 0x7ffee875f4e0) = 92 [pid 430] <... ioctl resumed>, 0x7ffee875f4e0) = 8 [pid 430] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 432] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 431] <... ioctl resumed>, 0x7ffee875f4e0) = 9 [ 249.058350][ T429] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 249.097531][ T301] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [pid 431] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee87604f0) = 0 [pid 430] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 431] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 430] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 431] <... ioctl resumed>, 0x7ffee875f4e0) = 92 [pid 430] <... ioctl resumed>, 0x7ffee875f4e0) = 8 [pid 431] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 430] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 432] <... ioctl resumed>, 0x7ffee87604f0) = 0 [ 249.108666][ T301] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 512, setting to 64 [ 249.119492][ T301] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid maxpacket 512, setting to 64 [ 249.130346][ T301] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 512, setting to 64 [ 249.147576][ T302] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [pid 432] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 430] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 430] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 432] <... ioctl resumed>, 0x7ffee875f4e0) = 4 [pid 432] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 430] <... ioctl resumed>, 0x7ffee875f4e0) = 8 [pid 430] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 432] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 432] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 428] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [ 249.158725][ T302] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 512, setting to 64 [ 249.169582][ T302] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid maxpacket 512, setting to 64 [ 249.180464][ T302] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 512, setting to 64 [ 249.191237][ T306] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 249.200381][ T306] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 428] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 432] <... ioctl resumed>, 0x7ffee875f4e0) = 8 [pid 431] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 428] <... ioctl resumed>, 0x7ffee875f500) = 26 [pid 432] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 431] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffee875f4e0) = 4 [pid 431] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 432] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 432] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 431] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 430] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 431] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 430] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 430] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 249.208414][ T306] usb 4-1: Product: syz [ 249.212574][ T306] usb 4-1: Manufacturer: syz [ 249.217152][ T306] usb 4-1: SerialNumber: syz [ 249.221849][ T39] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 249.228609][ T39] cdc_ncm 5-1:1.0: dwNtbInMaxSize=2 is too small. Using 2048 [ 249.235991][ T39] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 430] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f21853ce3ec) = -1 EINVAL (Invalid argument) [pid 430] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 432] <... ioctl resumed>, 0x7ffee875f4e0) = 8 [pid 432] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 431] <... ioctl resumed>, 0x7ffee875f4e0) = 8 [pid 430] <... ioctl resumed>, 0x7ffee875f4e0) = 0 [pid 431] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 429] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 429] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 429] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f21853ce80c) = -1 EINVAL (Invalid argument) [pid 429] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 432] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 432] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 429] <... ioctl resumed>, 0x7f21853ce81c) = -1 EINVAL (Invalid argument) [pid 429] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 431] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 429] <... ioctl resumed>, 0x7ffee875f500) = 0 [pid 431] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 432] <... ioctl resumed>, 0x7ffee875f4e0) = 8 [ 249.258596][ T430] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 249.278778][ T429] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 249.286035][ T429] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 432] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 431] <... ioctl resumed>, 0x7ffee875f4e0) = 8 [pid 431] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee87604f0) = 0 [pid 431] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 432] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 431] <... ioctl resumed>, 0x7ffee875f4e0) = 8 [pid 432] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 432] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 249.307510][ T301] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 249.316617][ T301] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 249.324814][ T301] usb 2-1: Product: syz [ 249.329266][ T301] usb 2-1: Manufacturer: syz [ 249.333872][ T301] usb 2-1: SerialNumber: syz [pid 432] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 431] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 432] <... ioctl resumed>, 0x7f21853ce3ec) = -1 EINVAL (Invalid argument) [pid 432] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffee875f4e0) = 0 [pid 431] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 431] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 431] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 249.357604][ T302] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 249.359103][ T432] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 249.366759][ T302] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 249.381666][ T302] usb 3-1: Product: syz [ 249.385937][ T302] usb 3-1: Manufacturer: syz [ 249.390660][ T302] usb 3-1: SerialNumber: syz [pid 431] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f21853ce3ec) = -1 EINVAL (Invalid argument) [pid 431] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 428] exit_group(0) = ? [pid 428] +++ exited with 0 +++ [pid 294] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=428, si_uid=0, si_status=0, si_utime=0, si_stime=5} --- [pid 294] restart_syscall(<... resuming interrupted clone ...> [pid 431] <... ioctl resumed>, 0x7ffee875f4e0) = 0 [pid 294] <... restart_syscall resumed>) = 0 [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 433 attached , child_tidptr=0x555560197650) = 433 [pid 433] set_robust_list(0x555560197660, 24) = 0 [pid 433] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 433] setpgid(0, 0) = 0 [pid 433] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 433] write(3, "1000", 4) = 4 executing program [pid 433] close(3) = 0 [pid 433] write(1, "executing program\n", 18) = 18 [pid 433] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 433] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffee87604f0) = 0 [pid 433] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 433] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee87604f0) = 0 [ 249.407891][ T431] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 433] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 430] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 430] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 430] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f21853ce80c) = -1 EINVAL (Invalid argument) [ 249.437488][ T39] cdc_ncm 5-1:1.0: setting tx_max = 184 [ 249.444519][ T39] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 249.456928][ T39] usb 5-1: USB disconnect, device number 15 [ 249.463316][ T39] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [ 249.479063][ T430] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 430] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f21853ce81c) = -1 EINVAL (Invalid argument) [pid 430] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffee875f500) = 0 [pid 429] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 429] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 429] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 429] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffee875f500) = 0 [ 249.486550][ T430] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 432] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 432] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 432] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f21853ce80c) = -1 EINVAL (Invalid argument) [pid 432] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f21853ce81c) = -1 EINVAL (Invalid argument) [pid 432] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffee875f500) = 0 [pid 431] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 431] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 431] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f21853ce80c) = -1 EINVAL (Invalid argument) [pid 431] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f21853ce81c) = -1 EINVAL (Invalid argument) [pid 431] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffee875f500) = 0 [ 249.598316][ T432] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 249.605613][ T432] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 249.629541][ T431] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 249.637788][ T431] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 430] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 430] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 430] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 430] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffee875f500) = 0 [pid 429] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 429] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffee875f500) = 28 [pid 432] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 432] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 432] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 432] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffee875f500) = 0 [pid 431] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 431] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 431] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 431] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 433] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 431] <... ioctl resumed>, 0x7ffee875f500) = 0 [pid 433] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffee875f4e0) = 18 [ 249.847480][ T39] usb 5-1: new full-speed USB device number 16 using dummy_hcd [pid 433] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 430] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 430] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffee875f500) = 28 [pid 429] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 429] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f21853ce80c) = -1 EINVAL (Invalid argument) [pid 429] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f21853ce81c) = -1 EINVAL (Invalid argument) [pid 429] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffee875f500) = 0 [ 249.937924][ T429] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 249.945353][ T429] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 432] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 432] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffee875f500) = 28 [pid 431] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 431] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffee875f500) = 28 [pid 433] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 433] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffee875f4e0) = 18 [pid 433] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 430] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 430] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f21853ce80c) = -1 EINVAL (Invalid argument) [pid 430] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 433] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 430] <... ioctl resumed>, 0x7f21853ce81c) = -1 EINVAL (Invalid argument) [pid 433] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 430] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffee875f500) = 0 [pid 429] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 429] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 433] <... ioctl resumed>, 0x7ffee875f4e0) = 9 [pid 433] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 429] <... ioctl resumed>, 0x7ffee875f500) = 26 [ 250.138432][ T430] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 250.145821][ T430] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 250.177494][ T26] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 433] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 433] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffee875f4e0) = 92 [ 250.184086][ T26] cdc_ncm 1-1:1.0: dwNtbInMaxSize=2 is too small. Using 2048 [ 250.191571][ T26] cdc_ncm 1-1:1.0: setting rx_max = 2048 [ 250.207523][ T39] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 250.218662][ T39] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 512, setting to 64 [pid 433] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 432] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 432] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f21853ce80c) = -1 EINVAL (Invalid argument) [pid 432] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 433] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 433] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 432] <... ioctl resumed>, 0x7f21853ce81c) = -1 EINVAL (Invalid argument) [pid 432] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffee875f500) = 0 [pid 433] <... ioctl resumed>, 0x7ffee875f4e0) = 4 [ 250.229522][ T39] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid maxpacket 512, setting to 64 [ 250.240405][ T39] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 512, setting to 64 [ 250.257959][ T432] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 250.265686][ T432] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 433] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 431] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 431] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f21853ce80c) = -1 EINVAL (Invalid argument) [pid 431] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f21853ce81c) = -1 EINVAL (Invalid argument) [pid 431] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 433] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 431] <... ioctl resumed>, 0x7ffee875f500) = 0 [pid 433] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffee875f4e0) = 8 [pid 433] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee87604f0) = 0 [ 250.288113][ T431] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 250.295238][ T431] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 433] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 430] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 430] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 433] <... ioctl resumed>, 0x7ffee875f4e0) = 8 [pid 433] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 430] <... ioctl resumed>, 0x7ffee875f500) = 26 [pid 429] exit_group(0) = ? [pid 429] +++ exited with 0 +++ [pid 290] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=429, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 290] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 433] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 290] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555560197650) = 434 ./strace-static-x86_64: Process 434 attached [pid 434] set_robust_list(0x555560197660, 24) = 0 [pid 434] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 434] setpgid(0, 0) = 0 [pid 434] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 434] write(3, "1000", 4) = 4 [pid 434] close(3) = 0 [pid 434] write(1, "executing program\n", 18executing program ) = 18 [pid 434] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 433] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 434] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffee87604f0) = 0 [pid 434] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 434] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee87604f0) = 0 [pid 434] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 433] <... ioctl resumed>, 0x7ffee875f4e0) = 8 [ 250.377512][ T306] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 250.383985][ T306] cdc_ncm 4-1:1.0: dwNtbInMaxSize=2 is too small. Using 2048 [ 250.391527][ T26] cdc_ncm 1-1:1.0: setting tx_max = 184 [ 250.397660][ T306] cdc_ncm 4-1:1.0: setting rx_max = 2048 [ 250.404360][ T26] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 250.414563][ T39] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 433] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee87604f0) = 0 [pid 432] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 432] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 433] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 433] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 250.423673][ T39] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 250.433249][ T39] usb 5-1: Product: syz [ 250.437583][ T26] usb 1-1: USB disconnect, device number 15 [ 250.443686][ T39] usb 5-1: Manufacturer: syz [ 250.448468][ T26] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [ 250.456843][ T39] usb 5-1: SerialNumber: syz [pid 433] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f21853ce3ec) = -1 EINVAL (Invalid argument) [pid 433] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffee875f4e0) = 0 [pid 432] <... ioctl resumed>, 0x7ffee875f500) = 26 [pid 431] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 431] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffee875f500) = 26 [ 250.478347][ T433] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 250.497515][ T301] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 250.503970][ T301] cdc_ncm 2-1:1.0: dwNtbInMaxSize=2 is too small. Using 2048 [ 250.511442][ T302] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 250.518262][ T302] cdc_ncm 3-1:1.0: dwNtbInMaxSize=2 is too small. Using 2048 [pid 430] exit_group(0) = ? [pid 430] +++ exited with 0 +++ [pid 293] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=430, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 293] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 293] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 435 attached [pid 435] set_robust_list(0x555560197660, 24) = 0 [pid 435] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 435] setpgid(0, 0) = 0 [pid 435] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 293] <... clone resumed>, child_tidptr=0x555560197650) = 435 [pid 435] <... openat resumed>) = 3 [pid 435] write(3, "1000", 4) = 4 executing program [pid 435] close(3) = 0 [pid 435] write(1, "executing program\n", 18) = 18 [pid 435] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 435] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffee87604f0) = 0 [pid 435] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 435] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee87604f0) = 0 [ 250.525653][ T302] cdc_ncm 3-1:1.0: setting rx_max = 2048 [ 250.531336][ T301] cdc_ncm 2-1:1.0: setting rx_max = 2048 [ 250.597485][ T306] cdc_ncm 4-1:1.0: setting tx_max = 184 [ 250.605093][ T306] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 250.621970][ T306] usb 4-1: USB disconnect, device number 15 [ 250.628508][ T306] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 435] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 433] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 433] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 433] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 432] exit_group(0) = ? [pid 432] +++ exited with 0 +++ [pid 291] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=432, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 291] restart_syscall(<... resuming interrupted clone ...> [pid 433] <... ioctl resumed>, 0x7f21853ce80c) = -1 EINVAL (Invalid argument) [pid 433] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 431] exit_group(0) = ? [pid 431] +++ exited with 0 +++ [pid 292] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=431, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 292] restart_syscall(<... resuming interrupted clone ...> [pid 291] <... restart_syscall resumed>) = 0 [pid 291] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555560197650) = 436 ./strace-static-x86_64: Process 436 attached [pid 436] set_robust_list(0x555560197660, 24) = 0 [pid 292] <... restart_syscall resumed>) = 0 [pid 292] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555560197650) = 437 [pid 436] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 433] <... ioctl resumed>, 0x7f21853ce81c) = -1 EINVAL (Invalid argument) [pid 436] <... prctl resumed>) = 0 [pid 436] setpgid(0, 0) = 0 [pid 436] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 436] write(3, "1000", 4) = 4 [pid 436] close(3) = 0 [pid 436] write(1, "executing program\n", 18executing program ) = 18 [pid 436] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 436] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffee87604f0) = 0 [pid 436] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 436] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee87604f0) = 0 [pid 436] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 437 attached [pid 437] set_robust_list(0x555560197660, 24) = 0 [pid 437] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 437] setpgid(0, 0) = 0 [pid 437] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 437] write(3, "1000", 4) = 4 [pid 437] close(3) = 0 [pid 437] write(1, "executing program\n", 18executing program ) = 18 [pid 437] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 437] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffee87604f0) = 0 [pid 437] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 437] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee87604f0) = 0 [pid 437] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 433] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffee875f500) = 0 [ 250.698052][ T433] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 250.705711][ T433] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 250.712801][ T301] cdc_ncm 2-1:1.0: setting tx_max = 184 [ 250.720258][ T301] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 250.730563][ T302] cdc_ncm 3-1:1.0: setting tx_max = 184 [ 250.738039][ T302] cdc_ncm 3-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 250.753107][ T301] usb 2-1: USB disconnect, device number 15 [ 250.762986][ T302] usb 3-1: USB disconnect, device number 15 [ 250.771253][ T301] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [ 250.780003][ T302] cdc_ncm 3-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 434] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 434] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffee875f4e0) = 18 [ 250.837487][ T26] usb 1-1: new full-speed USB device number 16 using dummy_hcd [pid 434] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 433] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 433] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 433] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 433] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffee875f500) = 0 [pid 435] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 435] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffee875f4e0) = 18 [ 251.017470][ T306] usb 4-1: new full-speed USB device number 16 using dummy_hcd [pid 435] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 434] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 434] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffee875f4e0) = 18 [pid 434] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee87604f0) = 0 [pid 434] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffee875f4e0) = 9 [pid 434] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 433] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 433] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 434] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 433] <... ioctl resumed>, 0x7ffee875f500) = 28 [pid 434] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffee875f4e0) = 92 [pid 434] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 436] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 436] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffee875f4e0) = 18 [ 251.187444][ T301] usb 2-1: new full-speed USB device number 16 using dummy_hcd [ 251.197619][ T26] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 251.208718][ T26] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 512, setting to 64 [ 251.219639][ T26] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid maxpacket 512, setting to 64 [pid 436] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 437] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 434] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 437] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 434] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 435] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 435] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 437] <... ioctl resumed>, 0x7ffee875f4e0) = 18 [pid 434] <... ioctl resumed>, 0x7ffee875f4e0) = 4 [pid 434] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 437] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 435] <... ioctl resumed>, 0x7ffee875f4e0) = 18 [ 251.230663][ T26] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 512, setting to 64 [ 251.241550][ T302] usb 3-1: new full-speed USB device number 16 using dummy_hcd [pid 435] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 434] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 434] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 435] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 435] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 434] <... ioctl resumed>, 0x7ffee875f4e0) = 8 [pid 434] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 435] <... ioctl resumed>, 0x7ffee875f4e0) = 9 [pid 435] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 434] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 434] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 435] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 435] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 434] <... ioctl resumed>, 0x7ffee875f4e0) = 8 [pid 434] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 433] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 433] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 435] <... ioctl resumed>, 0x7ffee875f4e0) = 92 [pid 434] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 433] <... ioctl resumed>, 0x7f21853ce80c) = -1 EINVAL (Invalid argument) [pid 433] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 435] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 434] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 433] <... ioctl resumed>, 0x7f21853ce81c) = -1 EINVAL (Invalid argument) [pid 433] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffee875f500) = 0 [pid 434] <... ioctl resumed>, 0x7ffee875f4e0) = 8 [ 251.377500][ T306] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 251.378099][ T433] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 251.389348][ T306] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 512, setting to 64 [ 251.396584][ T433] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 251.406967][ T306] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid maxpacket 512, setting to 64 [pid 434] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 435] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 435] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 436] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 436] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 435] <... ioctl resumed>, 0x7ffee875f4e0) = 4 [pid 434] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 434] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 434] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 434] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [ 251.424438][ T306] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 512, setting to 64 [ 251.435228][ T26] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 251.444461][ T26] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 251.452526][ T26] usb 1-1: Product: syz [ 251.456694][ T26] usb 1-1: Manufacturer: syz [ 251.461423][ T26] usb 1-1: SerialNumber: syz [pid 435] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 434] <... ioctl resumed>, 0x7f21853ce3ec) = -1 EINVAL (Invalid argument) [pid 434] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 436] <... ioctl resumed>, 0x7ffee875f4e0) = 18 [pid 436] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 435] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 434] <... ioctl resumed>, 0x7ffee875f4e0) = 0 [pid 435] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 437] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 436] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 436] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 437] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 435] <... ioctl resumed>, 0x7ffee875f4e0) = 8 [pid 435] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 437] <... ioctl resumed>, 0x7ffee875f4e0) = 18 [pid 436] <... ioctl resumed>, 0x7ffee875f4e0) = 9 [pid 437] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 436] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 435] <... ioctl resumed>, 0x7ffee87604f0) = 0 [ 251.477950][ T434] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 435] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 437] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 436] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 436] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 437] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 435] <... ioctl resumed>, 0x7ffee875f4e0) = 8 [pid 435] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 437] <... ioctl resumed>, 0x7ffee875f4e0) = 9 [pid 437] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 436] <... ioctl resumed>, 0x7ffee875f4e0) = 92 [pid 436] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 435] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 435] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 437] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 435] <... ioctl resumed>, 0x7ffee875f4e0) = 8 [pid 437] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 251.567523][ T301] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 251.578729][ T301] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 512, setting to 64 [ 251.589556][ T301] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid maxpacket 512, setting to 64 [ 251.600436][ T306] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 435] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 437] <... ioctl resumed>, 0x7ffee875f4e0) = 92 [pid 437] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 433] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 433] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffee875f500) = 26 [ 251.609520][ T301] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 512, setting to 64 [ 251.620284][ T302] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 251.631273][ T306] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 251.639342][ T39] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 251.645772][ T39] cdc_ncm 5-1:1.0: dwNtbInMaxSize=2 is too small. Using 2048 [ 251.653353][ T302] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 512, setting to 64 [pid 436] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 436] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 434] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 434] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 434] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 436] <... ioctl resumed>, 0x7ffee875f4e0) = 4 [pid 436] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 434] <... ioctl resumed>, 0x7f21853ce80c) = -1 EINVAL (Invalid argument) [ 251.664221][ T306] usb 4-1: Product: syz [ 251.668416][ T306] usb 4-1: Manufacturer: syz [ 251.673028][ T306] usb 4-1: SerialNumber: syz [ 251.677659][ T39] cdc_ncm 5-1:1.0: setting rx_max = 2048 [ 251.683334][ T302] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid maxpacket 512, setting to 64 [ 251.694444][ T302] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 512, setting to 64 [ 251.699392][ T434] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 434] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 437] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 436] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 435] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 437] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 435] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 434] <... ioctl resumed>, 0x7f21853ce81c) = -1 EINVAL (Invalid argument) [pid 435] <... ioctl resumed>, 0) = 0 [pid 435] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 436] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 435] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 434] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 435] <... ioctl resumed>, 0x7f21853ce3ec) = -1 EINVAL (Invalid argument) [pid 435] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 437] <... ioctl resumed>, 0x7ffee875f4e0) = 4 [pid 436] <... ioctl resumed>, 0x7ffee875f4e0) = 8 [pid 435] <... ioctl resumed>, 0x7ffee875f4e0) = 0 [pid 434] <... ioctl resumed>, 0x7ffee875f500) = 0 [pid 437] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 436] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 437] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 436] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 437] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 436] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 437] <... ioctl resumed>, 0x7ffee875f4e0) = 8 [pid 436] <... ioctl resumed>, 0x7ffee875f4e0) = 8 [pid 437] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 251.712770][ T434] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 251.720580][ T435] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 436] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 437] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 436] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 437] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 436] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 437] <... ioctl resumed>, 0x7ffee875f4e0) = 8 [pid 436] <... ioctl resumed>, 0x7ffee875f4e0) = 8 [pid 437] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 436] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 437] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 437] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 433] exit_group(0) = ? [pid 433] +++ exited with 0 +++ [pid 294] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=433, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 294] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555560197650) = 438 ./strace-static-x86_64: Process 438 attached [pid 438] set_robust_list(0x555560197660, 24) = 0 [pid 438] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 438] setpgid(0, 0) = 0 [pid 438] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 438] write(3, "1000", 4) = 4 [pid 438] close(3) = 0 [pid 438] write(1, "executing program\n", 18executing program ) = 18 [pid 438] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 438] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffee87604f0) = 0 [pid 438] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 438] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee87604f0) = 0 [pid 438] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 437] <... ioctl resumed>, 0x7ffee875f4e0) = 8 [ 251.817504][ T301] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 251.826634][ T301] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 251.834676][ T301] usb 2-1: Product: syz [ 251.838889][ T301] usb 2-1: Manufacturer: syz [ 251.844097][ T301] usb 2-1: SerialNumber: syz [ 251.857511][ T39] cdc_ncm 5-1:1.0: setting tx_max = 184 [pid 437] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 436] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 436] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 436] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 436] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f21853ce3ec) = -1 EINVAL (Invalid argument) [pid 436] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffee875f4e0) = 0 [ 251.864300][ T39] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 251.874503][ T302] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 251.876241][ T436] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 251.883595][ T302] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 251.900021][ T39] usb 5-1: USB disconnect, device number 16 [ 251.906118][ T39] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 435] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 434] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 435] <... ioctl resumed>, 0x7ffee8760510) = 0 [pid 434] <... ioctl resumed>, 0x7ffee8760510) = 0 [pid 435] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 434] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 435] <... ioctl resumed>, 0) = -1 EINVAL (Invalid argument) [pid 434] <... ioctl resumed>, 0) = -1 EINVAL (Invalid argument) [pid 435] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 434] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 434] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 435] <... ioctl resumed>, 0x7f21853ce80c) = -1 EINVAL (Invalid argument) [pid 435] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 437] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 435] <... ioctl resumed>, 0x7f21853ce81c) = -1 EINVAL (Invalid argument) [pid 435] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 437] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 437] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 437] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 434] <... ioctl resumed>, 0x7ffee875f500) = 0 [pid 437] <... ioctl resumed>, 0x7f21853ce3ec) = -1 EINVAL (Invalid argument) [pid 435] <... ioctl resumed>, 0x7ffee875f500) = 0 [pid 437] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffee875f4e0) = 0 [ 251.914974][ T302] usb 3-1: Product: syz [ 251.919235][ T302] usb 3-1: Manufacturer: syz [ 251.923831][ T302] usb 3-1: SerialNumber: syz [ 251.939488][ T435] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 251.946958][ T435] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 251.954408][ T437] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 436] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 436] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 436] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f21853ce80c) = -1 EINVAL (Invalid argument) [pid 436] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f21853ce81c) = -1 EINVAL (Invalid argument) [pid 436] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffee875f500) = 0 [pid 435] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 434] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 435] <... ioctl resumed>, 0x7ffee8760510) = 0 [pid 434] <... ioctl resumed>, 0x7ffee8760510) = 0 [pid 434] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 435] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 435] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 435] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 437] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 437] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [ 252.116971][ T436] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 252.124410][ T436] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 437] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f21853ce80c) = -1 EINVAL (Invalid argument) [pid 437] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 435] <... ioctl resumed>, 0x7ffee875f500) = 0 [pid 434] <... ioctl resumed>, 0x7ffee875f500) = 28 [pid 437] <... ioctl resumed>, 0x7f21853ce81c) = -1 EINVAL (Invalid argument) [pid 437] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffee875f500) = 0 [ 252.168365][ T437] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 252.175746][ T437] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 438] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 438] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 436] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 436] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 436] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 436] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 438] <... ioctl resumed>, 0x7ffee875f4e0) = 18 [pid 438] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 436] <... ioctl resumed>, 0x7ffee875f500) = 0 [pid 435] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [ 252.317478][ T39] usb 5-1: new full-speed USB device number 17 using dummy_hcd [pid 435] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 434] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 434] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f21853ce80c) = -1 EINVAL (Invalid argument) [pid 434] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 437] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 437] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 437] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 437] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffee875f500) = 0 [pid 434] <... ioctl resumed>, 0x7f21853ce81c) = -1 EINVAL (Invalid argument) [pid 434] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 435] <... ioctl resumed>, 0x7ffee875f500) = 28 [pid 434] <... ioctl resumed>, 0x7ffee875f500) = 0 [ 252.378733][ T434] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 252.386254][ T434] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 436] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 436] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 438] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 438] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 436] <... ioctl resumed>, 0x7ffee875f500) = 28 [pid 437] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 437] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 438] <... ioctl resumed>, 0x7ffee875f4e0) = 18 [pid 438] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 435] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 434] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 435] <... ioctl resumed>, 0x7ffee8760510) = 0 [pid 434] <... ioctl resumed>, 0x7ffee8760510) = 0 [pid 435] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 434] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 435] <... ioctl resumed>, 0x7f21853ce80c) = -1 EINVAL (Invalid argument) [pid 435] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 437] <... ioctl resumed>, 0x7ffee875f500) = 28 [pid 435] <... ioctl resumed>, 0x7f21853ce81c) = -1 EINVAL (Invalid argument) [pid 435] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 438] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 434] <... ioctl resumed>, 0x7ffee875f500) = 26 [pid 438] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 435] <... ioctl resumed>, 0x7ffee875f500) = 0 [pid 438] <... ioctl resumed>, 0x7ffee875f4e0) = 9 [pid 438] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee87604f0) = 0 [pid 438] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffee875f4e0) = 92 [ 252.598181][ T435] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 252.605579][ T435] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 252.617569][ T26] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 252.624198][ T26] cdc_ncm 1-1:1.0: dwNtbInMaxSize=2 is too small. Using 2048 [ 252.631923][ T26] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 438] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee87604f0) = 0 [pid 438] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffee875f4e0) = 4 [ 252.677493][ T39] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 252.688650][ T39] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 512, setting to 64 [ 252.699941][ T39] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid maxpacket 512, setting to 64 [ 252.710796][ T39] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 512, setting to 64 [pid 438] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee87604f0) = 0 [pid 438] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 436] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 436] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f21853ce80c) = -1 EINVAL (Invalid argument) [pid 436] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 438] <... ioctl resumed>, 0x7ffee875f4e0) = 8 [pid 438] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 436] <... ioctl resumed>, 0x7f21853ce81c) = -1 EINVAL (Invalid argument) [pid 436] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffee875f500) = 0 [pid 437] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 437] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 438] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 438] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 437] <... ioctl resumed>, 0x7f21853ce80c) = -1 EINVAL (Invalid argument) [pid 435] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 434] exit_group(0 [pid 435] <... ioctl resumed>, 0x7ffee8760510) = 0 [pid 434] <... exit_group resumed>) = ? [pid 437] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 435] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 434] +++ exited with 0 +++ [pid 290] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=434, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 290] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 290] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555560197650) = 439 ./strace-static-x86_64: Process 439 attached [pid 439] set_robust_list(0x555560197660, 24) = 0 [pid 439] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 439] setpgid(0, 0) = 0 [pid 439] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 439] write(3, "1000", 4) = 4 [pid 439] close(3) = 0 [pid 439] write(1, "executing program\n", 18 [pid 437] <... ioctl resumed>, 0x7f21853ce81c) = -1 EINVAL (Invalid argument) executing program [pid 439] <... write resumed>) = 18 [pid 437] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 439] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 439] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffee87604f0) = 0 [pid 439] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 439] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee87604f0) = 0 [pid 439] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 438] <... ioctl resumed>, 0x7ffee875f4e0) = 8 [pid 435] <... ioctl resumed>, 0x7ffee875f500) = 26 [ 252.788012][ T436] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 252.795618][ T436] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 252.813146][ T437] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 252.821068][ T437] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 438] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 437] <... ioctl resumed>, 0x7ffee875f500) = 0 [pid 438] <... ioctl resumed>, 0x7ffee87604f0) = 0 [ 252.837526][ T306] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 252.844065][ T26] cdc_ncm 1-1:1.0: setting tx_max = 184 [ 252.851291][ T26] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 252.861559][ T306] cdc_ncm 4-1:1.0: dwNtbInMaxSize=2 is too small. Using 2048 [ 252.869044][ T306] cdc_ncm 4-1:1.0: setting rx_max = 2048 [ 252.878694][ T26] usb 1-1: USB disconnect, device number 16 [pid 438] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffee875f4e0) = 8 [pid 438] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee87604f0) = 0 [pid 438] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 438] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 252.884978][ T26] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [ 252.893461][ T39] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 252.902609][ T39] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 252.910760][ T39] usb 5-1: Product: syz [ 252.916212][ T39] usb 5-1: Manufacturer: syz [ 252.920841][ T39] usb 5-1: SerialNumber: syz [pid 438] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f21853ce3ec) = -1 EINVAL (Invalid argument) [pid 438] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffee875f4e0) = 0 [ 252.937835][ T438] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 436] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 436] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffee875f500) = 26 [pid 435] exit_group(0) = ? [pid 435] +++ exited with 0 +++ [pid 293] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=435, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 293] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555560197650) = 440 ./strace-static-x86_64: Process 440 attached [pid 440] set_robust_list(0x555560197660, 24) = 0 [pid 440] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 440] setpgid(0, 0) = 0 [pid 440] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 440] write(3, "1000", 4) = 4 [pid 440] close(3) = 0 [pid 440] write(1, "executing program\n", 18executing program ) = 18 [pid 440] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 440] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffee87604f0) = 0 [pid 440] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 440] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee87604f0) = 0 [pid 440] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 437] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 437] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffee875f500) = 26 [ 253.027507][ T301] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 253.033971][ T301] cdc_ncm 2-1:1.0: dwNtbInMaxSize=2 is too small. Using 2048 [ 253.041583][ T301] cdc_ncm 2-1:1.0: setting rx_max = 2048 [ 253.047586][ T306] cdc_ncm 4-1:1.0: setting tx_max = 184 [ 253.054863][ T306] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 253.067489][ T302] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 253.073993][ T302] cdc_ncm 3-1:1.0: dwNtbInMaxSize=2 is too small. Using 2048 [ 253.081640][ T306] usb 4-1: USB disconnect, device number 16 [ 253.087762][ T302] cdc_ncm 3-1:1.0: setting rx_max = 2048 [ 253.093732][ T306] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 438] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 438] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 438] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f21853ce80c) = -1 EINVAL (Invalid argument) [pid 438] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f21853ce81c) = -1 EINVAL (Invalid argument) [pid 438] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffee875f500) = 0 [ 253.158646][ T438] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 253.166179][ T438] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 436] exit_group(0) = ? [pid 436] +++ exited with 0 +++ [pid 291] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=436, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 291] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 291] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555560197650) = 441 ./strace-static-x86_64: Process 441 attached [pid 441] set_robust_list(0x555560197660, 24) = 0 [pid 441] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 441] setpgid(0, 0) = 0 executing program [pid 441] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 441] write(3, "1000", 4) = 4 [pid 441] close(3) = 0 [pid 441] write(1, "executing program\n", 18) = 18 [pid 441] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 441] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffee87604f0) = 0 [pid 441] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 441] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee87604f0) = 0 [pid 441] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 437] exit_group(0) = ? [pid 437] +++ exited with 0 +++ [pid 292] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=437, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 292] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555560197650) = 442 ./strace-static-x86_64: Process 442 attached [pid 442] set_robust_list(0x555560197660, 24) = 0 [pid 442] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 442] setpgid(0, 0) = 0 [pid 442] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 442] write(3, "1000", 4) = 4 [pid 442] close(3) = 0 [pid 442] write(1, "executing program\n", 18executing program ) = 18 [pid 442] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 442] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffee87604f0) = 0 [pid 442] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 442] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee87604f0) = 0 [ 253.237502][ T301] cdc_ncm 2-1:1.0: setting tx_max = 184 [ 253.245809][ T301] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 253.260386][ T301] usb 2-1: USB disconnect, device number 16 [ 253.266587][ T301] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [ 253.275196][ T302] cdc_ncm 3-1:1.0: setting tx_max = 184 [ 253.282972][ T302] cdc_ncm 3-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 253.297795][ T302] usb 3-1: USB disconnect, device number 16 [ 253.303992][ T302] cdc_ncm 3-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [ 253.314760][ T308] ================================================================== [ 253.322961][ T308] BUG: KASAN: use-after-free in worker_thread+0xa2e/0x1200 [ 253.330204][ T308] Read of size 8 at addr ffff88811948ec60 by task kworker/1:6/308 [ 253.338001][ T308] [ 253.340329][ T308] CPU: 1 PID: 308 Comm: kworker/1:6 Not tainted 5.15.181-syzkaller-00405-gf93c8b5a9e60 #0 [ 253.350205][ T308] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 253.360256][ T308] Workqueue: 0x0 (events) [ 253.364697][ T308] Call Trace: [ 253.367978][ T308] [ 253.370925][ T308] __dump_stack+0x21/0x30 [ 253.375581][ T308] dump_stack_lvl+0xee/0x150 [ 253.380175][ T308] ? show_regs_print_info+0x20/0x20 [ 253.385391][ T308] ? load_image+0x3a0/0x3a0 [ 253.389903][ T308] ? __schedule+0xb76/0x14c0 [ 253.394683][ T308] print_address_description+0x7f/0x2c0 [ 253.400232][ T308] ? worker_thread+0xa2e/0x1200 [ 253.405080][ T308] kasan_report+0xf1/0x140 [ 253.409495][ T308] ? worker_thread+0xa2e/0x1200 [ 253.414362][ T308] __asan_report_load8_noabort+0x14/0x20 [ 253.419993][ T308] worker_thread+0xa2e/0x1200 [ 253.424689][ T308] ? _raw_spin_lock_irqsave+0xb0/0x110 [ 253.430146][ T308] ? __kthread_parkme+0xac/0x200 [ 253.435077][ T308] kthread+0x411/0x500 [ 253.439139][ T308] ? worker_clr_flags+0x190/0x190 [ 253.444158][ T308] ? kthread_blkcg+0xd0/0xd0 [ 253.448773][ T308] ret_from_fork+0x1f/0x30 [ 253.453181][ T308] [ 253.456189][ T308] [ 253.458499][ T308] Allocated by task 301: [ 253.462752][ T308] __kasan_kmalloc+0xda/0x110 [ 253.467420][ T308] __kmalloc+0x13d/0x2c0 [ 253.471648][ T308] kvmalloc_node+0x242/0x330 [ 253.476226][ T308] alloc_netdev_mqs+0x8d/0xc90 [ 253.480983][ T308] alloc_etherdev_mqs+0x34/0x40 [ 253.485826][ T308] usbnet_probe+0x219/0x2860 [ 253.490407][ T308] usb_probe_interface+0x5ff/0xae0 [ 253.495506][ T308] really_probe+0x285/0x970 [ 253.500068][ T308] __driver_probe_device+0x198/0x280 [ 253.505341][ T308] driver_probe_device+0x54/0x3e0 [ 253.510355][ T308] __device_attach_driver+0x2a6/0x460 [ 253.515713][ T308] bus_for_each_drv+0x175/0x200 [ 253.520554][ T308] __device_attach+0x2a2/0x400 [ 253.525301][ T308] device_initial_probe+0x1a/0x20 [ 253.530313][ T308] bus_probe_device+0xc0/0x1e0 [ 253.535068][ T308] device_add+0xb31/0xed0 [ 253.539383][ T308] usb_set_configuration+0x19c2/0x1f10 [ 253.544833][ T308] usb_generic_driver_probe+0x91/0x150 [ 253.550286][ T308] usb_probe_device+0x148/0x260 [ 253.555132][ T308] really_probe+0x285/0x970 [ 253.559626][ T308] __driver_probe_device+0x198/0x280 [ 253.564906][ T308] driver_probe_device+0x54/0x3e0 [ 253.569926][ T308] __device_attach_driver+0x2a6/0x460 [ 253.575291][ T308] bus_for_each_drv+0x175/0x200 [ 253.580137][ T308] __device_attach+0x2a2/0x400 [ 253.584921][ T308] device_initial_probe+0x1a/0x20 [ 253.589940][ T308] bus_probe_device+0xc0/0x1e0 [ 253.594701][ T308] device_add+0xb31/0xed0 [ 253.599022][ T308] usb_new_device+0xd06/0x1620 [ 253.603783][ T308] hub_event+0x27d8/0x42c0 [ 253.608194][ T308] process_one_work+0x6be/0xba0 [ 253.613040][ T308] worker_thread+0xd7b/0x1200 [ 253.617714][ T308] kthread+0x411/0x500 [ 253.621775][ T308] ret_from_fork+0x1f/0x30 [ 253.626196][ T308] [ 253.628512][ T308] Freed by task 301: [ 253.632393][ T308] kasan_set_track+0x4a/0x70 [ 253.636973][ T308] kasan_set_free_info+0x23/0x40 [ 253.641901][ T308] ____kasan_slab_free+0x125/0x160 [ 253.647005][ T308] __kasan_slab_free+0x11/0x20 [ 253.651760][ T308] slab_free_freelist_hook+0xc2/0x190 [ 253.657129][ T308] kfree+0xc4/0x270 [ 253.660931][ T308] kvfree+0x35/0x40 [ 253.664730][ T308] netdev_freemem+0x3f/0x60 [ 253.669233][ T308] netdev_release+0x7f/0xb0 [ 253.673731][ T308] device_release+0x96/0x1c0 [ 253.678317][ T308] kobject_put+0x18a/0x270 [ 253.682727][ T308] put_device+0x1f/0x30 [ 253.686877][ T308] free_netdev+0x34b/0x450 [ 253.691286][ T308] usbnet_disconnect+0x24b/0x3a0 [ 253.696216][ T308] usb_unbind_interface+0x212/0x8c0 [ 253.701411][ T308] device_release_driver_internal+0x4c1/0x760 [ 253.707471][ T308] device_release_driver+0x19/0x20 [ 253.712576][ T308] bus_remove_device+0x2dd/0x340 [ 253.717507][ T308] device_del+0x696/0xe90 [ 253.721854][ T308] usb_disable_device+0x3a8/0x750 [ 253.726875][ T308] usb_disconnect+0x31e/0x850 [ 253.731550][ T308] hub_event+0x190c/0x42c0 [ 253.735957][ T308] process_one_work+0x6be/0xba0 [ 253.740811][ T308] worker_thread+0xd7b/0x1200 [ 253.745480][ T308] kthread+0x411/0x500 [ 253.749955][ T308] ret_from_fork+0x1f/0x30 [ 253.754376][ T308] [ 253.756692][ T308] Last potentially related work creation: [ 253.762394][ T308] kasan_save_stack+0x3a/0x60 [ 253.767068][ T308] __kasan_record_aux_stack+0xd2/0x100 [ 253.772525][ T308] kasan_record_aux_stack_noalloc+0xb/0x10 [ 253.778333][ T308] insert_work+0x51/0x310 [ 253.782663][ T308] __queue_work+0x8e5/0xc60 [ 253.787160][ T308] queue_work_on+0xd2/0x140 [ 253.791655][ T308] usbnet_link_change+0x176/0x1a0 [ 253.796679][ T308] usbnet_probe+0x1dfd/0x2860 [ 253.801349][ T308] usb_probe_interface+0x5ff/0xae0 [ 253.806459][ T308] really_probe+0x285/0x970 [ 253.810952][ T308] __driver_probe_device+0x198/0x280 [ 253.816233][ T308] driver_probe_device+0x54/0x3e0 [ 253.821248][ T308] __device_attach_driver+0x2a6/0x460 [ 253.826612][ T308] bus_for_each_drv+0x175/0x200 [ 253.831457][ T308] __device_attach+0x2a2/0x400 [ 253.836220][ T308] device_initial_probe+0x1a/0x20 [ 253.841238][ T308] bus_probe_device+0xc0/0x1e0 [ 253.845995][ T308] device_add+0xb31/0xed0 [ 253.850315][ T308] usb_set_configuration+0x19c2/0x1f10 [ 253.855766][ T308] usb_generic_driver_probe+0x91/0x150 [ 253.861218][ T308] usb_probe_device+0x148/0x260 [ 253.866065][ T308] really_probe+0x285/0x970 [ 253.870559][ T308] __driver_probe_device+0x198/0x280 [ 253.875857][ T308] driver_probe_device+0x54/0x3e0 [ 253.880920][ T308] __device_attach_driver+0x2a6/0x460 [ 253.886307][ T308] bus_for_each_drv+0x175/0x200 [ 253.891162][ T308] __device_attach+0x2a2/0x400 [ 253.895921][ T308] device_initial_probe+0x1a/0x20 [ 253.900939][ T308] bus_probe_device+0xc0/0x1e0 [ 253.905699][ T308] device_add+0xb31/0xed0 [ 253.910020][ T308] usb_new_device+0xd06/0x1620 [ 253.914780][ T308] hub_event+0x27d8/0x42c0 [ 253.919188][ T308] process_one_work+0x6be/0xba0 [ 253.924035][ T308] worker_thread+0xd7b/0x1200 [ 253.928712][ T308] kthread+0x411/0x500 [ 253.932802][ T308] ret_from_fork+0x1f/0x30 [ 253.937211][ T308] [ 253.939531][ T308] The buggy address belongs to the object at ffff88811948e000 [ 253.939531][ T308] which belongs to the cache kmalloc-4k of size 4096 [ 253.953578][ T308] The buggy address is located 3168 bytes inside of [ 253.953578][ T308] 4096-byte region [ffff88811948e000, ffff88811948f000) [ 253.967019][ T308] The buggy address belongs to the page: [ 253.972673][ T308] page:ffffea0004652200 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x119488 [ 253.982907][ T308] head:ffffea0004652200 order:3 compound_mapcount:0 compound_pincount:0 [ 253.991223][ T308] flags: 0x4000000000010200(slab|head|zone=1) [ 253.997306][ T308] raw: 4000000000010200 dead000000000100 dead000000000122 ffff888100043380 [ 254.005892][ T308] raw: 0000000000000000 0000000000040004 00000001ffffffff 0000000000000000 [ 254.014472][ T308] page dumped because: kasan: bad access detected [ 254.020882][ T308] page_owner tracks the page as allocated [ 254.026592][ T308] page last allocated via order 3, migratetype Unmovable, gfp_mask 0xd20c0(__GFP_IO|__GFP_FS|__GFP_NOWARN|__GFP_NORETRY|__GFP_COMP|__GFP_NOMEMALLOC), pid 107, ts 6268541453, free_ts 0 [ 254.044647][ T308] post_alloc_hook+0x192/0x1b0 [ 254.049426][ T308] prep_new_page+0x1c/0x110 [ 254.053923][ T308] get_page_from_freelist+0x2cc5/0x2d50 [ 254.059462][ T308] __alloc_pages+0x18f/0x440 [ 254.064043][ T308] new_slab+0xa1/0x4d0 [ 254.068112][ T308] ___slab_alloc+0x381/0x810 [ 254.072711][ T308] __slab_alloc+0x49/0x90 [ 254.077210][ T308] __kmalloc+0x16a/0x2c0 [ 254.081446][ T308] kvmalloc_node+0x242/0x330 [ 254.086030][ T308] seq_read_iter+0x1fc/0xd30 [ 254.090612][ T308] kernfs_fop_read_iter+0x147/0x470 [ 254.095806][ T308] vfs_read+0x68b/0xbe0 [ 254.099953][ T308] ksys_read+0x140/0x240 [ 254.104185][ T308] __x64_sys_read+0x7b/0x90 [ 254.108678][ T308] x64_sys_call+0x96d/0x9a0 [ 254.113176][ T308] do_syscall_64+0x4c/0xa0 [ 254.117586][ T308] page_owner free stack trace missing [ 254.122943][ T308] [ 254.125256][ T308] Memory state around the buggy address: [ 254.130877][ T308] ffff88811948eb00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 254.138934][ T308] ffff88811948eb80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 254.146993][ T308] >ffff88811948ec00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 254.155043][ T308] ^ [ 254.162249][ T308] ffff88811948ec80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 254.170395][ T308] ffff88811948ed00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 254.178440][ T308] ================================================================== [pid 442] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 438] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 438] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 438] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [ 254.186552][ T308] Disabling lock debugging due to kernel taint [ 254.193456][ T26] usb 1-1: new full-speed USB device number 17 using dummy_hcd [ 254.201081][ T30] audit: type=1400 audit(1746931563.486:69): avc: denied { read } for pid=83 comm="syslogd" name="log" dev="sda1" ino=2010 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [pid 439] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 438] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 439] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffee875f4e0) = 18 [pid 438] <... ioctl resumed>, 0x7ffee875f500) = 0 [ 254.224459][ T30] audit: type=1400 audit(1746931563.486:70): avc: denied { search } for pid=83 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 254.245788][ T30] audit: type=1400 audit(1746931563.496:71): avc: denied { write } for pid=83 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 254.267121][ T30] audit: type=1400 audit(1746931563.496:72): avc: denied { add_name } for pid=83 comm="syslogd" name="messages" scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 254.287878][ T30] audit: type=1400 audit(1746931563.496:73): avc: denied { create } for pid=83 comm="syslogd" name="messages" scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 254.309424][ T30] audit: type=1400 audit(1746931563.496:74): avc: denied { append open } for pid=83 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=5 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [pid 439] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 440] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 440] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffee875f4e0) = 18 [ 254.332362][ T30] audit: type=1400 audit(1746931563.496:75): avc: denied { getattr } for pid=83 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=5 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 254.377754][ T306] usb 4-1: new full-speed USB device number 17 using dummy_hcd [pid 440] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 439] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 439] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 438] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 438] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 439] <... ioctl resumed>, 0x7ffee875f4e0) = 18 [pid 438] <... ioctl resumed>, 0x7ffee875f500) = 28 [pid 439] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee87604f0) = 0 [pid 439] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffee875f4e0) = 9 [pid 439] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee87604f0) = 0 [pid 439] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 441] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 439] <... ioctl resumed>, 0x7ffee875f4e0) = 92 [pid 441] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 439] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 441] <... ioctl resumed>, 0x7ffee875f4e0) = 18 [ 254.587510][ T301] usb 2-1: new full-speed USB device number 17 using dummy_hcd [ 254.607528][ T26] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 254.618768][ T26] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 512, setting to 64 [pid 441] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 440] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 440] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffee875f4e0) = 18 [pid 440] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 439] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 439] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 440] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 440] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 439] <... ioctl resumed>, 0x7ffee875f4e0) = 4 [ 254.629678][ T26] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid maxpacket 512, setting to 64 [ 254.640507][ T26] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 512, setting to 64 [pid 439] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 440] <... ioctl resumed>, 0x7ffee875f4e0) = 9 [pid 440] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 442] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 439] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 439] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 442] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 440] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 440] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 442] <... ioctl resumed>, 0x7ffee875f4e0) = 18 [pid 439] <... ioctl resumed>, 0x7ffee875f4e0) = 8 [pid 442] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 439] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 438] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [ 254.687496][ T302] usb 3-1: new full-speed USB device number 17 using dummy_hcd [pid 438] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f21853ce80c) = -1 EINVAL (Invalid argument) [pid 438] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 440] <... ioctl resumed>, 0x7ffee875f4e0) = 92 [pid 438] <... ioctl resumed>, 0x7f21853ce81c) = -1 EINVAL (Invalid argument) [pid 438] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 440] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 439] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 438] <... ioctl resumed>, 0x7ffee875f500) = 0 [pid 439] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffee875f4e0) = 8 [ 254.728036][ T438] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 254.735532][ T438] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 254.742601][ T306] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 254.753724][ T306] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 512, setting to 64 [ 254.764637][ T306] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid maxpacket 512, setting to 64 [pid 439] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee87604f0) = 0 [pid 439] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 440] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 440] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 439] <... ioctl resumed>, 0x7ffee875f4e0) = 8 [pid 439] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 440] <... ioctl resumed>, 0x7ffee875f4e0) = 4 [ 254.775610][ T306] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 512, setting to 64 [ 254.807500][ T26] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 254.816551][ T26] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 440] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee87604f0) = 0 [pid 440] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 441] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 441] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 440] <... ioctl resumed>, 0x7ffee875f4e0) = 8 [pid 439] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 440] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 439] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 439] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 439] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f21853ce3ec) = -1 EINVAL (Invalid argument) [pid 439] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 441] <... ioctl resumed>, 0x7ffee875f4e0) = 18 [pid 441] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 440] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 439] <... ioctl resumed>, 0x7ffee875f4e0) = 0 [pid 440] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 441] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 441] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 440] <... ioctl resumed>, 0x7ffee875f4e0) = 8 [pid 440] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 441] <... ioctl resumed>, 0x7ffee875f4e0) = 9 [ 254.824857][ T26] usb 1-1: Product: syz [ 254.829160][ T26] usb 1-1: Manufacturer: syz [ 254.833760][ T26] usb 1-1: SerialNumber: syz [ 254.857921][ T439] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 441] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 440] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 440] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 441] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 441] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 440] <... ioctl resumed>, 0x7ffee875f4e0) = 8 [pid 440] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 438] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 441] <... ioctl resumed>, 0x7ffee875f4e0) = 92 [pid 438] <... ioctl resumed>, 0x7ffee8760510) = 0 [pid 438] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 441] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 442] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 442] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 438] <... ioctl resumed>, 0x7ffee875f500) = 26 [pid 442] <... ioctl resumed>, 0x7ffee875f4e0) = 18 [ 254.937539][ T306] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 254.946724][ T306] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 254.954858][ T301] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 254.965956][ T306] usb 4-1: Product: syz [ 254.970225][ T39] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 254.976648][ T39] cdc_ncm 5-1:1.0: dwNtbInMaxSize=2 is too small. Using 2048 [pid 442] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee87604f0) = 0 [pid 442] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffee875f4e0) = 9 [pid 442] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 440] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 440] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 440] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 440] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 442] <... ioctl resumed>, 0x7ffee87604f0) = 0 [ 254.984155][ T306] usb 4-1: Manufacturer: syz [ 254.988812][ T301] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 512, setting to 64 [ 254.999641][ T306] usb 4-1: SerialNumber: syz [ 255.004503][ T39] cdc_ncm 5-1:1.0: setting rx_max = 2048 [ 255.010826][ T301] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid maxpacket 512, setting to 64 [ 255.021737][ T301] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 512, setting to 64 [pid 442] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 440] <... ioctl resumed>, 0x7f21853ce3ec) = -1 EINVAL (Invalid argument) [pid 440] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 441] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 440] <... ioctl resumed>, 0x7ffee875f4e0) = 0 [pid 441] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 442] <... ioctl resumed>, 0x7ffee875f4e0) = 92 [pid 442] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 441] <... ioctl resumed>, 0x7ffee875f4e0) = 4 [pid 441] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 439] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 439] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 439] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f21853ce80c) = -1 EINVAL (Invalid argument) [ 255.032792][ T440] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 255.057613][ T302] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 255.068736][ T302] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 512, setting to 64 [ 255.079700][ T439] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 439] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 441] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 441] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 439] <... ioctl resumed>, 0x7f21853ce81c) = -1 EINVAL (Invalid argument) [pid 439] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 441] <... ioctl resumed>, 0x7ffee875f4e0) = 8 [pid 441] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 439] <... ioctl resumed>, 0x7ffee875f500) = 0 [pid 442] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 442] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 441] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 441] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 442] <... ioctl resumed>, 0x7ffee875f4e0) = 4 [pid 442] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 441] <... ioctl resumed>, 0x7ffee875f4e0) = 8 [pid 441] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 442] <... ioctl resumed>, 0x7ffee87604f0) = 0 [ 255.079773][ T302] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid maxpacket 512, setting to 64 [ 255.087943][ T439] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 255.097694][ T302] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 512, setting to 64 [pid 442] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 438] exit_group(0) = ? [pid 438] +++ exited with 0 +++ [pid 294] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=438, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 294] restart_syscall(<... resuming interrupted clone ...> [pid 441] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 441] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 294] <... restart_syscall resumed>) = 0 [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555560197650) = 443 ./strace-static-x86_64: Process 443 attached [pid 443] set_robust_list(0x555560197660, 24) = 0 [pid 443] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 443] setpgid(0, 0) = 0 [pid 443] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 443] write(3, "1000", 4) = 4 [pid 443] close(3) = 0 [pid 443] write(1, "executing program\n", 18executing program ) = 18 [pid 443] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 443] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffee87604f0) = 0 [pid 443] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 443] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee87604f0) = 0 [pid 443] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 442] <... ioctl resumed>, 0x7ffee875f4e0) = 8 [pid 442] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 441] <... ioctl resumed>, 0x7ffee875f4e0) = 8 [pid 441] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 442] <... ioctl resumed>, 0x7ffee87604f0) = 0 [ 255.177599][ T39] cdc_ncm 5-1:1.0: setting tx_max = 184 [ 255.186576][ T39] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 255.197475][ T301] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 255.206523][ T301] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 255.216167][ T301] usb 2-1: Product: syz [ 255.220564][ T39] usb 5-1: USB disconnect, device number 17 [pid 442] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffee875f4e0) = 8 [pid 442] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee87604f0) = 0 [pid 442] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 440] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 440] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 440] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f21853ce80c) = -1 EINVAL (Invalid argument) [pid 440] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 441] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 441] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 441] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 441] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 440] <... ioctl resumed>, 0x7f21853ce81c) = -1 EINVAL (Invalid argument) [pid 440] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 442] <... ioctl resumed>, 0x7ffee875f4e0) = 8 [pid 442] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 441] <... ioctl resumed>, 0x7f21853ce3ec) = -1 EINVAL (Invalid argument) [ 255.226767][ T39] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [ 255.235235][ T301] usb 2-1: Manufacturer: syz [ 255.239917][ T301] usb 2-1: SerialNumber: syz [ 255.248782][ T440] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 255.256069][ T440] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 255.258065][ T441] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 441] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 440] <... ioctl resumed>, 0x7ffee875f500) = 0 [pid 441] <... ioctl resumed>, 0x7ffee875f4e0) = 0 [pid 442] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 442] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 442] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 439] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 442] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 439] <... ioctl resumed>, 0x7ffee8760510) = 0 [pid 439] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 439] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 439] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 442] <... ioctl resumed>, 0x7f21853ce3ec) = -1 EINVAL (Invalid argument) [pid 442] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 439] <... ioctl resumed>, 0x7ffee875f500) = 0 [pid 442] <... ioctl resumed>, 0x7ffee875f4e0) = 0 [ 255.270061][ T302] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 255.279679][ T302] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 255.288657][ T302] usb 3-1: Product: syz [ 255.293862][ T302] usb 3-1: Manufacturer: syz [ 255.298532][ T302] usb 3-1: SerialNumber: syz [ 255.317885][ T442] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 440] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 440] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 440] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 440] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 441] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 441] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 441] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f21853ce80c) = -1 EINVAL (Invalid argument) [pid 441] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f21853ce81c) = -1 EINVAL (Invalid argument) [pid 441] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffee875f500) = 0 [pid 440] <... ioctl resumed>, 0x7ffee875f500) = 0 [pid 439] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 439] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 442] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 442] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [ 255.481187][ T441] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 255.489008][ T441] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 442] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f21853ce80c) = -1 EINVAL (Invalid argument) [pid 442] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f21853ce81c) = -1 EINVAL (Invalid argument) [pid 442] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffee875f500) = 0 [pid 439] <... ioctl resumed>, 0x7ffee875f500) = 28 [ 255.539059][ T442] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 255.546648][ T442] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 443] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 443] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffee875f4e0) = 18 [pid 443] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 441] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 440] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 441] <... ioctl resumed>, 0x7ffee8760510) = 0 [pid 440] <... ioctl resumed>, 0x7ffee8760510) = 0 [pid 441] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 440] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 441] <... ioctl resumed>, 0) = -1 EINVAL (Invalid argument) [ 255.637443][ T39] usb 5-1: new full-speed USB device number 18 using dummy_hcd [pid 441] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 441] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffee875f500) = 0 [pid 440] <... ioctl resumed>, 0x7ffee875f500) = 28 [pid 439] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 442] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 439] <... ioctl resumed>, 0x7ffee8760510) = 0 [pid 439] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 442] <... ioctl resumed>, 0x7ffee8760510) = 0 [pid 442] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 442] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 442] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 439] <... ioctl resumed>, 0x7f21853ce80c) = -1 EINVAL (Invalid argument) [pid 439] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f21853ce81c) = -1 EINVAL (Invalid argument) [pid 439] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 442] <... ioctl resumed>, 0x7ffee875f500) = 0 [pid 439] <... ioctl resumed>, 0x7ffee875f500) = 0 [ 255.758032][ T439] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 255.765475][ T439] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 443] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 443] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffee875f4e0) = 18 [pid 443] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 441] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 440] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 441] <... ioctl resumed>, 0x7ffee8760510) = 0 [pid 440] <... ioctl resumed>, 0x7ffee8760510) = 0 [pid 441] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 440] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f21853ce80c) = -1 EINVAL (Invalid argument) [pid 440] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f21853ce81c) = -1 EINVAL (Invalid argument) [pid 440] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 443] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 441] <... ioctl resumed>, 0x7ffee875f500) = 28 [pid 440] <... ioctl resumed>, 0x7ffee875f500) = 0 [pid 443] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffee875f4e0) = 9 [pid 443] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee87604f0) = 0 [pid 443] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 442] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 442] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 439] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [ 255.918488][ T440] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 255.925992][ T440] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 439] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 443] <... ioctl resumed>, 0x7ffee875f4e0) = 92 [pid 442] <... ioctl resumed>, 0x7ffee875f500) = 28 [pid 443] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 439] <... ioctl resumed>, 0x7ffee875f500) = 26 [ 255.997562][ T26] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 256.004142][ T39] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 256.015167][ T26] cdc_ncm 1-1:1.0: dwNtbInMaxSize=2 is too small. Using 2048 [ 256.022642][ T39] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 512, setting to 64 [ 256.033453][ T26] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 443] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 443] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffee875f4e0) = 4 [ 256.039188][ T39] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid maxpacket 512, setting to 64 [ 256.049982][ T39] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 512, setting to 64 [pid 443] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee87604f0) = 0 [pid 443] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffee875f4e0) = 8 [pid 443] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 441] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 440] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 441] <... ioctl resumed>, 0x7ffee8760510) = 0 [pid 441] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 440] <... ioctl resumed>, 0x7ffee8760510) = 0 [pid 440] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 441] <... ioctl resumed>, 0x7f21853ce80c) = -1 EINVAL (Invalid argument) [pid 441] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f21853ce81c) = -1 EINVAL (Invalid argument) [pid 441] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 443] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 443] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 440] <... ioctl resumed>, 0x7ffee875f500) = 26 [pid 441] <... ioctl resumed>, 0x7ffee875f500) = 0 [pid 443] <... ioctl resumed>, 0x7ffee875f4e0) = 8 [pid 443] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee87604f0) = 0 [pid 443] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 442] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [ 256.138039][ T441] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 256.145345][ T441] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 256.157526][ T306] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 256.163974][ T306] cdc_ncm 4-1:1.0: dwNtbInMaxSize=2 is too small. Using 2048 [ 256.171450][ T306] cdc_ncm 4-1:1.0: setting rx_max = 2048 [pid 442] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 439] exit_group(0) = ? [pid 439] +++ exited with 0 +++ [pid 290] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=439, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 290] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 290] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555560197650) = 444 ./strace-static-x86_64: Process 444 attached [pid 444] set_robust_list(0x555560197660, 24) = 0 [pid 444] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 442] <... ioctl resumed>, 0x7f21853ce80c) = -1 EINVAL (Invalid argument) [pid 444] setpgid(0, 0 [pid 442] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 444] <... setpgid resumed>) = 0 [pid 444] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 444] write(3, "1000", 4) = 4 [pid 444] close(3executing program ) = 0 [pid 444] write(1, "executing program\n", 18) = 18 [pid 444] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 444] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffee87604f0) = 0 [pid 444] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 444] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee87604f0) = 0 [pid 444] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 442] <... ioctl resumed>, 0x7f21853ce81c) = -1 EINVAL (Invalid argument) [pid 442] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 443] <... ioctl resumed>, 0x7ffee875f4e0) = 8 [pid 442] <... ioctl resumed>, 0x7ffee875f500) = 0 [ 256.198114][ T442] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 256.205658][ T442] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 256.217549][ T26] cdc_ncm 1-1:1.0: setting tx_max = 184 [ 256.224304][ T26] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 256.234561][ T39] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 256.243660][ T39] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 256.253012][ T39] usb 5-1: Product: syz [ 256.257226][ T39] usb 5-1: Manufacturer: syz [ 256.262088][ T26] usb 1-1: USB disconnect, device number 17 [ 256.268518][ T26] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [ 256.276869][ T39] usb 5-1: SerialNumber: syz [pid 443] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee87604f0) = 0 [pid 443] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 443] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 443] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f21853ce3ec) = -1 EINVAL (Invalid argument) [pid 443] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffee875f4e0) = 0 [pid 440] exit_group(0 [pid 441] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 440] <... exit_group resumed>) = ? [pid 441] <... ioctl resumed>, 0x7ffee8760510) = 0 [pid 441] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 440] +++ exited with 0 +++ [pid 293] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=440, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [ 256.297812][ T443] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 293] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555560197650) = 445 ./strace-static-x86_64: Process 445 attached [pid 445] set_robust_list(0x555560197660, 24) = 0 [pid 445] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 445] setpgid(0, 0) = 0 [pid 445] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 445] write(3, "1000", 4) = 4 [pid 445] close(3executing program ) = 0 [pid 445] write(1, "executing program\n", 18) = 18 [pid 445] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 445] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffee87604f0) = 0 [pid 445] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 445] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee87604f0) = 0 [pid 445] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 441] <... ioctl resumed>, 0x7ffee875f500) = 26 [ 256.367497][ T301] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 256.373961][ T301] cdc_ncm 2-1:1.0: dwNtbInMaxSize=2 is too small. Using 2048 [ 256.381536][ T306] cdc_ncm 4-1:1.0: setting tx_max = 184 [ 256.388727][ T306] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 256.398951][ T301] cdc_ncm 2-1:1.0: setting rx_max = 2048 [ 256.406377][ T306] usb 4-1: USB disconnect, device number 17 [pid 442] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 442] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffee875f500) = 26 [ 256.412633][ T306] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [ 256.427506][ T302] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 256.433955][ T302] cdc_ncm 3-1:1.0: dwNtbInMaxSize=2 is too small. Using 2048 [ 256.441359][ T302] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 443] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 443] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 443] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f21853ce80c) = -1 EINVAL (Invalid argument) [pid 443] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f21853ce81c) = -1 EINVAL (Invalid argument) [pid 443] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffee875f500) = 0 [pid 441] exit_group(0) = ? [pid 441] +++ exited with 0 +++ [pid 291] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=441, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 291] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 291] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 446 attached , child_tidptr=0x555560197650) = 446 [pid 446] set_robust_list(0x555560197660, 24) = 0 [pid 446] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 446] setpgid(0, 0) = 0 [pid 446] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 446] write(3, "1000", 4) = 4 [ 256.518657][ T443] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 256.525796][ T443] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 446] close(3executing program ) = 0 [pid 446] write(1, "executing program\n", 18) = 18 [pid 446] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 446] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffee87604f0) = 0 [pid 446] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 446] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee87604f0) = 0 [pid 446] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 442] exit_group(0) = ? [pid 442] +++ exited with 0 +++ [pid 292] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=442, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 292] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 292] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555560197650) = 447 ./strace-static-x86_64: Process 447 attached [pid 447] set_robust_list(0x555560197660, 24) = 0 [ 256.577492][ T301] cdc_ncm 2-1:1.0: setting tx_max = 184 [ 256.584277][ T301] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 256.595900][ T301] usb 2-1: USB disconnect, device number 17 [ 256.602194][ T301] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 447] prctl(PR_SET_PDEATHSIG, SIGKILLexecuting program ) = 0 [pid 447] setpgid(0, 0) = 0 [pid 447] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 447] write(3, "1000", 4) = 4 [pid 447] close(3) = 0 [pid 447] write(1, "executing program\n", 18) = 18 [pid 447] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 447] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffee87604f0) = 0 [pid 447] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 447] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee87604f0) = 0 [ 256.637504][ T302] cdc_ncm 3-1:1.0: setting tx_max = 184 [ 256.644628][ T302] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 256.656216][ T302] usb 3-1: USB disconnect, device number 17 [ 256.662458][ T302] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 447] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 444] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 444] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffee875f4e0) = 18 [pid 444] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 443] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 443] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 443] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 443] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffee875f500) = 0 [ 256.697481][ T26] usb 1-1: new full-speed USB device number 18 using dummy_hcd [pid 445] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 445] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffee875f4e0) = 18 [ 256.847441][ T306] usb 4-1: new full-speed USB device number 18 using dummy_hcd [pid 445] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 444] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 444] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 443] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 443] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 444] <... ioctl resumed>, 0x7ffee875f4e0) = 18 [pid 443] <... ioctl resumed>, 0x7ffee875f500) = 28 [pid 444] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee87604f0) = 0 [pid 444] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffee875f4e0) = 9 [pid 444] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 446] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 444] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 446] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 444] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 446] <... ioctl resumed>, 0x7ffee875f4e0) = 18 [pid 444] <... ioctl resumed>, 0x7ffee875f4e0) = 92 [pid 446] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 257.017520][ T301] usb 2-1: new full-speed USB device number 18 using dummy_hcd [pid 444] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 447] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 447] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffee875f4e0) = 18 [pid 445] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 447] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 445] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 444] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 444] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 445] <... ioctl resumed>, 0x7ffee875f4e0) = 18 [pid 445] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 444] <... ioctl resumed>, 0x7ffee875f4e0) = 4 [ 257.057490][ T26] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 257.068620][ T302] usb 3-1: new full-speed USB device number 18 using dummy_hcd [ 257.076270][ T26] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 512, setting to 64 [ 257.087074][ T26] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid maxpacket 512, setting to 64 [ 257.097962][ T26] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 512, setting to 64 [pid 444] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 445] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 445] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 444] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 444] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 445] <... ioctl resumed>, 0x7ffee875f4e0) = 9 [pid 445] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 443] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 443] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f21853ce80c) = -1 EINVAL (Invalid argument) [pid 443] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 444] <... ioctl resumed>, 0x7ffee875f4e0) = 8 [pid 443] <... ioctl resumed>, 0x7f21853ce81c) = -1 EINVAL (Invalid argument) [pid 444] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 443] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffee875f500) = 0 [pid 445] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 445] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 444] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 444] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 445] <... ioctl resumed>, 0x7ffee875f4e0) = 92 [pid 445] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 444] <... ioctl resumed>, 0x7ffee875f4e0) = 8 [ 257.178255][ T443] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 257.185696][ T443] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 257.217491][ T306] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [pid 444] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee87604f0) = 0 [pid 444] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffee875f4e0) = 8 [ 257.228622][ T306] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 512, setting to 64 [ 257.239550][ T306] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid maxpacket 512, setting to 64 [ 257.250502][ T306] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 512, setting to 64 [ 257.267485][ T26] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 444] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 445] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 445] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 446] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 445] <... ioctl resumed>, 0x7ffee875f4e0) = 4 [pid 446] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 445] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 446] <... ioctl resumed>, 0x7ffee875f4e0) = 18 [pid 445] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 444] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 446] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 444] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 445] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 444] <... ioctl resumed>, 0) = 0 [pid 444] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 444] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f21853ce3ec) = -1 EINVAL (Invalid argument) [pid 444] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 446] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 445] <... ioctl resumed>, 0x7ffee875f4e0) = 8 [pid 446] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 445] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 444] <... ioctl resumed>, 0x7ffee875f4e0) = 0 [pid 447] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 447] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 446] <... ioctl resumed>, 0x7ffee875f4e0) = 9 [pid 445] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 446] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 257.276564][ T26] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 257.284813][ T26] usb 1-1: Product: syz [ 257.289000][ T26] usb 1-1: Manufacturer: syz [ 257.293587][ T26] usb 1-1: SerialNumber: syz [ 257.317942][ T444] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 445] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 447] <... ioctl resumed>, 0x7ffee875f4e0) = 18 [pid 447] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 446] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 445] <... ioctl resumed>, 0x7ffee875f4e0) = 8 [pid 446] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 445] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 447] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 447] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 446] <... ioctl resumed>, 0x7ffee875f4e0) = 92 [pid 445] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 445] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 443] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 443] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 446] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 447] <... ioctl resumed>, 0x7ffee875f4e0) = 9 [pid 447] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 445] <... ioctl resumed>, 0x7ffee875f4e0) = 8 [pid 443] <... ioctl resumed>, 0x7ffee875f500) = 26 [pid 445] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 447] <... ioctl resumed>, 0x7ffee87604f0) = 0 [ 257.397600][ T301] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 257.408713][ T301] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 512, setting to 64 [ 257.419612][ T39] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 257.426040][ T39] cdc_ncm 5-1:1.0: dwNtbInMaxSize=2 is too small. Using 2048 [ 257.433605][ T306] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 447] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffee875f4e0) = 92 [ 257.442742][ T301] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid maxpacket 512, setting to 64 [ 257.453673][ T302] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 257.464694][ T306] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 257.472741][ T39] cdc_ncm 5-1:1.0: setting rx_max = 2048 [ 257.478563][ T302] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 512, setting to 64 [pid 447] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 446] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 446] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 444] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 444] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 444] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f21853ce80c) = -1 EINVAL (Invalid argument) [ 257.489601][ T301] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 512, setting to 64 [ 257.500413][ T306] usb 4-1: Product: syz [ 257.504584][ T306] usb 4-1: Manufacturer: syz [ 257.509381][ T302] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid maxpacket 512, setting to 64 [ 257.520192][ T306] usb 4-1: SerialNumber: syz [ 257.525082][ T302] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 512, setting to 64 [ 257.539199][ T444] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 444] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 447] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 445] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 444] <... ioctl resumed>, 0x7f21853ce81c) = -1 EINVAL (Invalid argument) [pid 447] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 445] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 444] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 445] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 445] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 446] <... ioctl resumed>, 0x7ffee875f4e0) = 4 [pid 445] <... ioctl resumed>, 0x7f21853ce3ec) = -1 EINVAL (Invalid argument) [pid 444] <... ioctl resumed>, 0x7ffee875f500) = 0 [pid 446] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 445] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffee875f4e0) = 0 [pid 447] <... ioctl resumed>, 0x7ffee875f4e0) = 4 [pid 447] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 446] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 446] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 447] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 447] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 446] <... ioctl resumed>, 0x7ffee875f4e0) = 8 [pid 446] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 447] <... ioctl resumed>, 0x7ffee875f4e0) = 8 [ 257.546778][ T444] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 257.554299][ T445] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 447] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 446] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 446] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 443] exit_group(0) = ? [pid 443] +++ exited with 0 +++ [pid 294] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=443, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 294] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555560197650) = 448 ./strace-static-x86_64: Process 448 attached [pid 448] set_robust_list(0x555560197660, 24) = 0 [pid 448] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 448] setpgid(0, 0) = 0 [pid 448] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 448] write(3, "1000", 4) = 4 [pid 448] close(3) = 0 [pid 448] write(1, "executing program\n", 18executing program ) = 18 [pid 448] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 448] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffee87604f0) = 0 [pid 448] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 448] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee87604f0) = 0 [pid 448] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 447] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 447] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 446] <... ioctl resumed>, 0x7ffee875f4e0) = 8 [pid 446] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 447] <... ioctl resumed>, 0x7ffee875f4e0) = 8 [pid 447] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 446] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 446] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 447] <... ioctl resumed>, 0x7ffee87604f0) = 0 [ 257.627512][ T39] cdc_ncm 5-1:1.0: setting tx_max = 184 [ 257.634374][ T39] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 257.647069][ T39] usb 5-1: USB disconnect, device number 18 [ 257.653418][ T39] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 447] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 446] <... ioctl resumed>, 0x7ffee875f4e0) = 8 [pid 446] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 447] <... ioctl resumed>, 0x7ffee875f4e0) = 8 [ 257.677611][ T301] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 257.686722][ T301] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 257.694872][ T302] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 257.705074][ T301] usb 2-1: Product: syz [ 257.709747][ T302] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 257.717777][ T301] usb 2-1: Manufacturer: syz [ 257.722367][ T301] usb 2-1: SerialNumber: syz [pid 447] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 446] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 446] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 446] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 446] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f21853ce3ec) = -1 EINVAL (Invalid argument) [pid 446] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 447] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 447] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 447] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 447] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 444] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 444] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 444] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 444] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 447] <... ioctl resumed>, 0x7f21853ce3ec) = -1 EINVAL (Invalid argument) [pid 447] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 446] <... ioctl resumed>, 0x7ffee875f4e0) = 0 [pid 445] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 445] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 445] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f21853ce80c) = -1 EINVAL (Invalid argument) [pid 445] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 444] <... ioctl resumed>, 0x7ffee875f500) = 0 [pid 447] <... ioctl resumed>, 0x7ffee875f4e0) = 0 [ 257.727230][ T302] usb 3-1: Product: syz [ 257.731731][ T302] usb 3-1: Manufacturer: syz [ 257.736323][ T302] usb 3-1: SerialNumber: syz [ 257.748119][ T446] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 257.757850][ T447] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 257.768517][ T445] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 445] <... ioctl resumed>, 0x7f21853ce81c) = -1 EINVAL (Invalid argument) [pid 445] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffee875f500) = 0 [ 257.775644][ T445] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 446] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 446] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 446] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f21853ce80c) = -1 EINVAL (Invalid argument) [pid 446] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 444] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 447] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 444] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 447] <... ioctl resumed>, 0x7ffee8760510) = 0 [pid 447] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 447] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 446] <... ioctl resumed>, 0x7f21853ce81c) = -1 EINVAL (Invalid argument) [pid 446] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffee875f500) = 0 [pid 445] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 447] <... ioctl resumed>, 0x7f21853ce80c) = -1 EINVAL (Invalid argument) [pid 445] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 447] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 445] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 445] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 444] <... ioctl resumed>, 0x7ffee875f500) = 28 [pid 447] <... ioctl resumed>, 0x7f21853ce81c) = -1 EINVAL (Invalid argument) [pid 447] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 445] <... ioctl resumed>, 0x7ffee875f500) = 0 [pid 447] <... ioctl resumed>, 0x7ffee875f500) = 0 [ 257.968656][ T446] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 257.976040][ T446] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 257.979734][ T447] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 257.990804][ T447] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 448] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 448] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffee875f4e0) = 18 [ 258.057489][ T39] usb 5-1: new full-speed USB device number 19 using dummy_hcd [pid 448] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 446] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 446] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 446] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 446] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 444] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 444] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f21853ce80c) = -1 EINVAL (Invalid argument) [pid 444] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 446] <... ioctl resumed>, 0x7ffee875f500) = 0 [pid 444] <... ioctl resumed>, 0x7f21853ce81c) = -1 EINVAL (Invalid argument) [pid 445] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 444] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 445] <... ioctl resumed>, 0x7ffee8760510) = 0 [pid 445] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 444] <... ioctl resumed>, 0x7ffee875f500) = 0 [pid 447] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 447] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 447] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 447] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 445] <... ioctl resumed>, 0x7ffee875f500) = 28 [pid 447] <... ioctl resumed>, 0x7ffee875f500) = 0 [ 258.198217][ T444] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 258.205592][ T444] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 448] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 448] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffee875f4e0) = 18 [pid 448] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee87604f0) = 0 [pid 448] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffee875f4e0) = 9 [pid 448] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee87604f0) = 0 [pid 448] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 446] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 446] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 448] <... ioctl resumed>, 0x7ffee875f4e0) = 92 [pid 448] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 445] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 445] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 446] <... ioctl resumed>, 0x7ffee875f500) = 28 [pid 447] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 447] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 445] <... ioctl resumed>, 0x7f21853ce80c) = -1 EINVAL (Invalid argument) [pid 445] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 444] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 447] <... ioctl resumed>, 0x7ffee875f500) = 28 [pid 445] <... ioctl resumed>, 0x7f21853ce81c) = -1 EINVAL (Invalid argument) [pid 445] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 444] <... ioctl resumed>, 0x7ffee8760510) = 0 [ 258.417544][ T39] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 258.428691][ T39] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 512, setting to 64 [ 258.429056][ T445] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 258.439558][ T39] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid maxpacket 512, setting to 64 [ 258.448768][ T445] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 444] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 445] <... ioctl resumed>, 0x7ffee875f500) = 0 [pid 444] <... ioctl resumed>, 0x7ffee875f500) = 26 [pid 448] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 448] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffee875f4e0) = 4 [pid 448] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee87604f0) = 0 [pid 448] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffee875f4e0) = 8 [ 258.457522][ T39] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 512, setting to 64 [ 258.477533][ T26] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 258.483958][ T26] cdc_ncm 1-1:1.0: dwNtbInMaxSize=2 is too small. Using 2048 [ 258.491530][ T26] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 448] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee87604f0) = 0 [pid 448] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffee875f4e0) = 8 [pid 448] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee87604f0) = 0 [pid 448] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffee875f4e0) = 8 [pid 448] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 446] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 446] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f21853ce80c) = -1 EINVAL (Invalid argument) [pid 446] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f21853ce81c) = -1 EINVAL (Invalid argument) [pid 447] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 447] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [ 258.627467][ T39] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 258.636523][ T39] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 258.644541][ T39] usb 5-1: Product: syz [ 258.648740][ T39] usb 5-1: Manufacturer: syz [ 258.649154][ T446] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 258.653342][ T39] usb 5-1: SerialNumber: syz [ 258.661532][ T446] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 446] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 448] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 448] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 447] <... ioctl resumed>, 0x7f21853ce80c) = -1 EINVAL (Invalid argument) [pid 446] <... ioctl resumed>, 0x7ffee875f500) = 0 [pid 445] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 447] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 448] <... ioctl resumed>, 0) = 0 [pid 445] <... ioctl resumed>, 0x7ffee8760510) = 0 [pid 448] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 445] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 448] <... ioctl resumed>, 0) = 0 [pid 448] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 447] <... ioctl resumed>, 0x7f21853ce81c) = -1 EINVAL (Invalid argument) [pid 447] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 448] <... ioctl resumed>, 0x7f21853ce3ec) = -1 EINVAL (Invalid argument) [pid 445] <... ioctl resumed>, 0x7ffee875f500) = 26 [pid 444] exit_group(0) = ? [pid 444] +++ exited with 0 +++ [pid 290] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=444, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 290] restart_syscall(<... resuming interrupted clone ...> [pid 448] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 447] <... ioctl resumed>, 0x7ffee875f500) = 0 [pid 448] <... ioctl resumed>, 0x7ffee875f4e0) = 0 [pid 290] <... restart_syscall resumed>) = 0 [pid 290] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555560197650) = 449 ./strace-static-x86_64: Process 449 attached [pid 449] set_robust_list(0x555560197660, 24) = 0 [pid 449] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 449] setpgid(0, 0) = 0 [pid 449] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 449] write(3, "1000", 4) = 4 [pid 449] close(3) = 0 [pid 449] write(1, "executing program\n", 18executing program ) = 18 [pid 449] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 449] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffee87604f0) = 0 [pid 449] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 449] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee87604f0) = 0 [ 258.672222][ T447] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 258.679671][ T447] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 258.680568][ T448] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 258.687662][ T306] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 258.700916][ T306] cdc_ncm 4-1:1.0: dwNtbInMaxSize=2 is too small. Using 2048 [ 258.708396][ T26] cdc_ncm 1-1:1.0: setting tx_max = 184 [ 258.715290][ T306] cdc_ncm 4-1:1.0: setting rx_max = 2048 [ 258.721041][ T26] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 258.733461][ T26] usb 1-1: USB disconnect, device number 18 [ 258.740911][ T26] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 449] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 446] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 446] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 445] exit_group(0) = ? [pid 445] +++ exited with 0 +++ [pid 293] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=445, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 293] restart_syscall(<... resuming interrupted clone ...> [pid 446] <... ioctl resumed>, 0x7ffee875f500) = 26 [pid 293] <... restart_syscall resumed>) = 0 [pid 293] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555560197650) = 450 ./strace-static-x86_64: Process 450 attached [pid 450] set_robust_list(0x555560197660, 24) = 0 [pid 450] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 450] setpgid(0, 0 [pid 448] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 447] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 448] <... ioctl resumed>, 0x7ffee8760510) = 0 [pid 447] <... ioctl resumed>, 0x7ffee8760510) = 0 [pid 448] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 447] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 448] <... ioctl resumed>, 0) = -1 EINVAL (Invalid argument) [pid 448] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 450] <... setpgid resumed>) = 0 [pid 450] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 450] write(3, "1000", 4) = 4 [pid 450] close(3) = 0 [pid 450] write(1, "executing program\n", 18executing program ) = 18 [pid 450] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 450] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffee87604f0) = 0 [pid 450] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 450] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee87604f0) = 0 [pid 450] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 448] <... ioctl resumed>, 0x7f21853ce80c) = -1 EINVAL (Invalid argument) [pid 448] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 447] <... ioctl resumed>, 0x7ffee875f500) = 26 [pid 448] <... ioctl resumed>, 0x7f21853ce81c) = -1 EINVAL (Invalid argument) [pid 448] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffee875f500) = 0 [ 258.897524][ T301] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 258.902411][ T448] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 258.903998][ T301] cdc_ncm 2-1:1.0: dwNtbInMaxSize=2 is too small. Using 2048 [ 258.918321][ T448] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 258.918534][ T306] cdc_ncm 4-1:1.0: setting tx_max = 184 [ 258.930898][ T302] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 258.937305][ T302] cdc_ncm 3-1:1.0: dwNtbInMaxSize=2 is too small. Using 2048 [ 258.946425][ T306] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 258.956735][ T302] cdc_ncm 3-1:1.0: setting rx_max = 2048 [ 258.962482][ T301] cdc_ncm 2-1:1.0: setting rx_max = 2048 [ 258.970225][ T306] usb 4-1: USB disconnect, device number 18 [ 258.976445][ T306] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 447] exit_group(0) = ? [pid 447] +++ exited with 0 +++ [pid 292] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=447, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 292] restart_syscall(<... resuming interrupted clone ...> [pid 446] exit_group(0) = ? [pid 446] +++ exited with 0 +++ [pid 291] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=446, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 291] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 291] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555560197650) = 451 ./strace-static-x86_64: Process 451 attached [pid 451] set_robust_list(0x555560197660, 24) = 0 [pid 292] <... restart_syscall resumed>) = 0 [pid 451] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 451] setpgid(0, 0 [pid 292] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 451] <... setpgid resumed>) = 0 executing program [pid 451] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 451] write(3, "1000", 4) = 4 [pid 451] close(3) = 0 [pid 451] write(1, "executing program\n", 18) = 18 [pid 451] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 451] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffee87604f0) = 0 [pid 292] <... clone resumed>, child_tidptr=0x555560197650) = 452 [pid 451] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN./strace-static-x86_64: Process 452 attached , 0) = 0 [pid 451] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee87604f0) = 0 [pid 451] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 452] set_robust_list(0x555560197660, 24 [pid 448] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 448] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 448] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 448] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 452] <... set_robust_list resumed>) = 0 [pid 452] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 452] setpgid(0, 0) = 0 [pid 452] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 452] write(3, "1000", 4) = 4 [pid 452] close(3) = 0 [pid 452] write(1, "executing program\n", 18executing program ) = 18 [pid 452] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 452] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffee87604f0) = 0 [pid 452] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 452] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee87604f0) = 0 [pid 452] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 448] <... ioctl resumed>, 0x7ffee875f500) = 0 [ 259.137459][ T302] cdc_ncm 3-1:1.0: setting tx_max = 184 [ 259.144259][ T302] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 259.154598][ T301] cdc_ncm 2-1:1.0: setting tx_max = 184 [ 259.162970][ T301] cdc_ncm 2-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 259.175548][ T302] usb 3-1: USB disconnect, device number 18 [pid 449] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 449] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffee875f4e0) = 18 [ 259.181826][ T302] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [ 259.190321][ T26] usb 1-1: new full-speed USB device number 19 using dummy_hcd [ 259.199234][ T301] usb 2-1: USB disconnect, device number 18 [ 259.205400][ T301] cdc_ncm 2-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 449] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 448] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 448] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffee875f500) = 28 [pid 450] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 450] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffee875f4e0) = 18 [ 259.367451][ T306] usb 4-1: new full-speed USB device number 19 using dummy_hcd [pid 450] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 449] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 449] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffee875f4e0) = 18 [pid 449] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee87604f0) = 0 [pid 449] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffee875f4e0) = 9 [pid 449] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee87604f0) = 0 [pid 449] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffee875f4e0) = 92 [pid 449] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 448] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 448] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f21853ce80c) = -1 EINVAL (Invalid argument) [pid 448] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f21853ce81c) = -1 EINVAL (Invalid argument) [ 259.567482][ T26] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 259.578717][ T26] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 512, setting to 64 [ 259.580799][ T448] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 259.589742][ T302] usb 3-1: new full-speed USB device number 19 using dummy_hcd [ 259.597597][ T448] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 448] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 452] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 452] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 448] <... ioctl resumed>, 0x7ffee875f500) = 0 [pid 452] <... ioctl resumed>, 0x7ffee875f4e0) = 18 [pid 450] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 452] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 450] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 449] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 449] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 450] <... ioctl resumed>, 0x7ffee875f4e0) = 18 [pid 450] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 451] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 449] <... ioctl resumed>, 0x7ffee875f4e0) = 4 [pid 449] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 451] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 450] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 450] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 451] <... ioctl resumed>, 0x7ffee875f4e0) = 18 [pid 449] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 451] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 449] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 450] <... ioctl resumed>, 0x7ffee875f4e0) = 9 [ 259.604204][ T26] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid maxpacket 512, setting to 64 [ 259.621818][ T26] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 512, setting to 64 [ 259.647467][ T301] usb 2-1: new full-speed USB device number 19 using dummy_hcd [pid 450] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 449] <... ioctl resumed>, 0x7ffee875f4e0) = 8 [pid 449] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 450] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 450] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 449] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 449] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 450] <... ioctl resumed>, 0x7ffee875f4e0) = 92 [pid 450] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 449] <... ioctl resumed>, 0x7ffee875f4e0) = 8 [pid 449] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee87604f0) = 0 [pid 449] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffee875f4e0) = 8 [ 259.737513][ T306] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 259.748615][ T306] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 512, setting to 64 [ 259.760228][ T306] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid maxpacket 512, setting to 64 [ 259.771147][ T306] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 512, setting to 64 [pid 449] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 450] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 450] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffee875f4e0) = 4 [pid 450] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 448] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 448] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 450] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 449] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 450] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 259.787540][ T26] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 259.796597][ T26] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 259.804663][ T26] usb 1-1: Product: syz [ 259.808840][ T26] usb 1-1: Manufacturer: syz [ 259.813430][ T26] usb 1-1: SerialNumber: syz [pid 449] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 449] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 449] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f21853ce3ec) = -1 EINVAL (Invalid argument) [pid 449] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 448] <... ioctl resumed>, 0x7ffee875f500) = 26 [pid 450] <... ioctl resumed>, 0x7ffee875f4e0) = 8 [pid 450] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 449] <... ioctl resumed>, 0x7ffee875f4e0) = 0 [pid 452] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 450] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 452] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 450] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 452] <... ioctl resumed>, 0x7ffee875f4e0) = 18 [pid 450] <... ioctl resumed>, 0x7ffee875f4e0) = 8 [pid 452] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 450] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 452] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 450] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 452] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 259.837522][ T39] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 259.839914][ T449] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 259.843988][ T39] cdc_ncm 5-1:1.0: dwNtbInMaxSize=2 is too small. Using 2048 [ 259.859447][ T39] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 450] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 451] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 451] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 450] <... ioctl resumed>, 0x7ffee875f4e0) = 8 [pid 450] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 452] <... ioctl resumed>, 0x7ffee875f4e0) = 9 [pid 452] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 451] <... ioctl resumed>, 0x7ffee875f4e0) = 18 [pid 451] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 452] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 452] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 451] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 451] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 452] <... ioctl resumed>, 0x7ffee875f4e0) = 92 [ 259.937504][ T306] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 259.946707][ T306] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 259.954855][ T306] usb 4-1: Product: syz [ 259.959176][ T306] usb 4-1: Manufacturer: syz [ 259.963776][ T306] usb 4-1: SerialNumber: syz [pid 452] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 451] <... ioctl resumed>, 0x7ffee875f4e0) = 9 [pid 450] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 451] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 450] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 450] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 450] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f21853ce3ec) = -1 EINVAL (Invalid argument) [pid 450] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 451] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 451] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 450] <... ioctl resumed>, 0x7ffee875f4e0) = 0 [ 259.977542][ T302] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 259.988797][ T302] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 512, setting to 64 [ 259.991854][ T450] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 259.999797][ T302] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid maxpacket 512, setting to 64 [ 260.018586][ T302] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 512, setting to 64 [pid 452] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 451] <... ioctl resumed>, 0x7ffee875f4e0) = 92 [pid 452] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 451] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 448] exit_group(0) = ? [pid 448] +++ exited with 0 +++ [pid 294] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=448, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 294] restart_syscall(<... resuming interrupted clone ...> [pid 449] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 449] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 294] <... restart_syscall resumed>) = 0 [pid 449] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 452] <... ioctl resumed>, 0x7ffee875f4e0) = 4 [pid 452] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555560197650) = 453 [pid 449] <... ioctl resumed>, 0x7f21853ce80c) = -1 EINVAL (Invalid argument) [ 260.037594][ T301] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 260.048669][ T301] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 512, setting to 64 [ 260.059762][ T39] cdc_ncm 5-1:1.0: setting tx_max = 184 [ 260.060264][ T449] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 260.067091][ T39] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [pid 449] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f21853ce81c) = -1 EINVAL (Invalid argument) [pid 449] ioctl(3, USB_RAW_IOCTL_EP0_READ./strace-static-x86_64: Process 453 attached [pid 453] set_robust_list(0x555560197660, 24) = 0 [pid 453] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 453] setpgid(0, 0) = 0 [pid 453] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 453] write(3, "1000", 4) = 4 [pid 453] close(3) = 0 [pid 453] write(1, "executing program\n", 18executing program ) = 18 [pid 453] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 453] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffee87604f0) = 0 [pid 453] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 453] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee87604f0) = 0 [pid 453] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 452] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 449] <... ioctl resumed>, 0x7ffee875f500) = 0 [pid 452] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffee875f4e0) = 8 [pid 452] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee87604f0) = 0 [pid 452] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 451] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 451] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 452] <... ioctl resumed>, 0x7ffee875f4e0) = 8 [pid 452] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 451] <... ioctl resumed>, 0x7ffee875f4e0) = 4 [ 260.075846][ T449] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 260.082848][ T301] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid maxpacket 512, setting to 64 [ 260.102438][ T301] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 512, setting to 64 [ 260.113415][ T39] usb 5-1: USB disconnect, device number 19 [ 260.119784][ T39] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 451] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 452] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 452] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 451] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 451] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 452] <... ioctl resumed>, 0x7ffee875f4e0) = 8 [pid 452] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 451] <... ioctl resumed>, 0x7ffee875f4e0) = 8 [pid 451] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 450] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 450] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 450] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f21853ce80c) = -1 EINVAL (Invalid argument) [pid 450] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 451] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 451] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 450] <... ioctl resumed>, 0x7f21853ce81c) = -1 EINVAL (Invalid argument) [pid 450] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 452] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 451] <... ioctl resumed>, 0x7ffee875f4e0) = 8 [pid 452] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 452] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 452] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [ 260.197476][ T302] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 260.206530][ T302] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 260.214696][ T302] usb 3-1: Product: syz [ 260.218912][ T302] usb 3-1: Manufacturer: syz [ 260.220172][ T450] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 260.223506][ T302] usb 3-1: SerialNumber: syz [ 260.231913][ T450] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 451] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 452] <... ioctl resumed>, 0x7f21853ce3ec) = -1 EINVAL (Invalid argument) [pid 452] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 450] <... ioctl resumed>, 0x7ffee875f500) = 0 [pid 452] <... ioctl resumed>, 0x7ffee875f4e0) = 0 [pid 451] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 451] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffee875f4e0) = 8 [ 260.247879][ T452] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 260.287530][ T301] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 451] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 449] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 449] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 449] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 449] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffee875f500) = 0 [pid 451] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 451] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 451] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 451] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f21853ce3ec) = -1 EINVAL (Invalid argument) [pid 451] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffee875f4e0) = 0 [ 260.296596][ T301] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 260.304897][ T301] usb 2-1: Product: syz [ 260.309159][ T301] usb 2-1: Manufacturer: syz [ 260.313757][ T301] usb 2-1: SerialNumber: syz [ 260.337904][ T451] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 450] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 450] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 450] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 450] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 452] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 452] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 452] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f21853ce80c) = -1 EINVAL (Invalid argument) [pid 452] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f21853ce81c) = -1 EINVAL (Invalid argument) [pid 450] <... ioctl resumed>, 0x7ffee875f500) = 0 [pid 452] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffee875f500) = 0 [pid 449] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 449] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffee875f500) = 28 [pid 453] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 453] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffee875f4e0) = 18 [ 260.468742][ T452] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 260.476126][ T452] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 260.507441][ T39] usb 5-1: new full-speed USB device number 20 using dummy_hcd [pid 453] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 451] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 451] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 451] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f21853ce80c) = -1 EINVAL (Invalid argument) [pid 451] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f21853ce81c) = -1 EINVAL (Invalid argument) [pid 451] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffee875f500) = 0 [ 260.559562][ T451] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 260.567123][ T451] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 450] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 450] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 452] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 452] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 452] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 452] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 450] <... ioctl resumed>, 0x7ffee875f500) = 28 [pid 452] <... ioctl resumed>, 0x7ffee875f500) = 0 [pid 449] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 449] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f21853ce80c) = -1 EINVAL (Invalid argument) [pid 449] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f21853ce81c) = -1 EINVAL (Invalid argument) [pid 449] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffee875f500) = 0 [pid 453] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 453] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 451] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 451] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 451] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [ 260.718433][ T449] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 260.725852][ T449] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 451] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 453] <... ioctl resumed>, 0x7ffee875f4e0) = 18 [pid 453] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 451] <... ioctl resumed>, 0x7ffee875f500) = 0 [pid 453] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 453] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffee875f4e0) = 9 [pid 453] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee87604f0) = 0 [pid 453] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffee875f4e0) = 92 [pid 453] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 450] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 450] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 452] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 452] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 450] <... ioctl resumed>, 0x7f21853ce80c) = -1 EINVAL (Invalid argument) [ 260.867529][ T39] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 260.878701][ T39] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 512, setting to 64 [ 260.889588][ T39] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid maxpacket 512, setting to 64 [ 260.898807][ T450] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 450] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f21853ce81c) = -1 EINVAL (Invalid argument) [pid 450] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 452] <... ioctl resumed>, 0x7ffee875f500) = 28 [pid 453] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 450] <... ioctl resumed>, 0x7ffee875f500) = 0 [pid 453] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 449] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 449] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 453] <... ioctl resumed>, 0x7ffee875f4e0) = 4 [pid 453] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 449] <... ioctl resumed>, 0x7ffee875f500) = 26 [ 260.900539][ T39] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 512, setting to 64 [ 260.910088][ T450] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 260.957511][ T26] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 453] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 453] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 451] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 451] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 453] <... ioctl resumed>, 0x7ffee875f4e0) = 8 [pid 453] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 451] <... ioctl resumed>, 0x7ffee875f500) = 28 [pid 453] <... ioctl resumed>, 0x7ffee87604f0) = 0 [ 260.963963][ T26] cdc_ncm 1-1:1.0: dwNtbInMaxSize=2 is too small. Using 2048 [ 260.971738][ T26] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 453] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffee875f4e0) = 8 [pid 453] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee87604f0) = 0 [pid 453] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffee875f4e0) = 8 [pid 453] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 452] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 452] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f21853ce80c) = -1 EINVAL (Invalid argument) [ 261.087542][ T39] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 261.096603][ T39] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 261.104705][ T39] usb 5-1: Product: syz [ 261.108901][ T39] usb 5-1: Manufacturer: syz [ 261.113488][ T39] usb 5-1: SerialNumber: syz [ 261.127955][ T452] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 452] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 453] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 452] <... ioctl resumed>, 0x7f21853ce81c) = -1 EINVAL (Invalid argument) [pid 453] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 450] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 453] <... ioctl resumed>, 0) = 0 [pid 450] <... ioctl resumed>, 0x7ffee8760510) = 0 [pid 453] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 450] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 453] <... ioctl resumed>, 0) = 0 [pid 452] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 453] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f21853ce3ec) = -1 EINVAL (Invalid argument) [pid 453] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffee875f4e0) = 0 [pid 452] <... ioctl resumed>, 0x7ffee875f500) = 0 [pid 450] <... ioctl resumed>, 0x7ffee875f500) = 26 [pid 449] exit_group(0) = ? [pid 449] +++ exited with 0 +++ [pid 290] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=449, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 290] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 290] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555560197650) = 454 ./strace-static-x86_64: Process 454 attached [pid 454] set_robust_list(0x555560197660, 24) = 0 [pid 454] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 454] setpgid(0, 0) = 0 [pid 454] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 454] write(3, "1000", 4) = 4 [pid 454] close(3) = 0 [pid 454] write(1, "executing program\n", 18executing program ) = 18 [pid 454] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 454] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffee87604f0) = 0 [pid 454] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 454] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee87604f0) = 0 [ 261.135384][ T452] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 261.143216][ T453] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 261.157578][ T306] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 261.165042][ T306] cdc_ncm 4-1:1.0: dwNtbInMaxSize=2 is too small. Using 2048 [ 261.172505][ T306] cdc_ncm 4-1:1.0: setting rx_max = 2048 [ 261.178232][ T26] cdc_ncm 1-1:1.0: setting tx_max = 184 [pid 454] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 451] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 451] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f21853ce80c) = -1 EINVAL (Invalid argument) [pid 451] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f21853ce81c) = -1 EINVAL (Invalid argument) [pid 451] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffee875f500) = 0 [ 261.184996][ T26] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 261.197015][ T26] usb 1-1: USB disconnect, device number 19 [ 261.203349][ T26] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [ 261.217985][ T451] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 261.225278][ T451] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 453] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 452] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 450] exit_group(0 [pid 453] <... ioctl resumed>, 0x7ffee8760510) = 0 [pid 452] <... ioctl resumed>, 0x7ffee8760510) = 0 [pid 453] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 452] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 453] <... ioctl resumed>, 0) = -1 EINVAL (Invalid argument) [pid 453] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 450] <... exit_group resumed>) = ? [pid 453] <... ioctl resumed>, 0x7f21853ce80c) = -1 EINVAL (Invalid argument) [pid 453] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 450] +++ exited with 0 +++ [pid 293] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=450, si_uid=0, si_status=0, si_utime=0, si_stime=5} --- [pid 293] restart_syscall(<... resuming interrupted clone ...> [pid 453] <... ioctl resumed>, 0x7f21853ce81c) = -1 EINVAL (Invalid argument) [pid 453] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 293] <... restart_syscall resumed>) = 0 [pid 452] <... ioctl resumed>, 0x7ffee875f500) = 26 [pid 453] <... ioctl resumed>, 0x7ffee875f500) = 0 [pid 293] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555560197650) = 455 ./strace-static-x86_64: Process 455 attached [pid 455] set_robust_list(0x555560197660, 24) = 0 [pid 455] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 455] setpgid(0, 0) = 0 [pid 455] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 455] write(3, "1000", 4) = 4 [pid 455] close(3) = 0 [pid 455] write(1, "executing program\n", 18executing program ) = 18 [pid 455] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 455] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffee87604f0) = 0 [pid 455] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 455] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee87604f0) = 0 [ 261.358387][ T453] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 261.366895][ T453] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 261.373992][ T306] cdc_ncm 4-1:1.0: setting tx_max = 184 [ 261.379848][ T302] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 261.386292][ T302] cdc_ncm 3-1:1.0: dwNtbInMaxSize=2 is too small. Using 2048 [ 261.394994][ T306] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [pid 455] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 451] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [ 261.405149][ T302] cdc_ncm 3-1:1.0: setting rx_max = 2048 [ 261.412510][ T306] usb 4-1: USB disconnect, device number 19 [ 261.418746][ T306] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 451] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffee875f500) = 26 [ 261.457496][ T301] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 261.465001][ T301] cdc_ncm 2-1:1.0: dwNtbInMaxSize=2 is too small. Using 2048 [ 261.473110][ T301] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 453] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 453] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 453] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 453] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 452] exit_group(0) = ? [pid 452] +++ exited with 0 +++ [pid 292] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=452, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 292] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 292] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 453] <... ioctl resumed>, 0x7ffee875f500) = 0 [pid 292] <... clone resumed>, child_tidptr=0x555560197650) = 456 ./strace-static-x86_64: Process 456 attached [pid 456] set_robust_list(0x555560197660, 24) = 0 [pid 456] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 456] setpgid(0, 0) = 0 [pid 456] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 456] write(3, "1000", 4) = 4 [pid 456] close(3) = 0 [pid 456] write(1, "executing program\n", 18executing program ) = 18 [pid 456] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 456] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffee87604f0) = 0 [pid 456] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 456] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee87604f0) = 0 [pid 456] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 454] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 454] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffee875f4e0) = 18 [pid 454] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 451] exit_group(0) = ? [pid 451] +++ exited with 0 +++ [pid 291] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=451, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [ 261.587471][ T26] usb 1-1: new full-speed USB device number 20 using dummy_hcd [ 261.597496][ T302] cdc_ncm 3-1:1.0: setting tx_max = 184 [ 261.606120][ T302] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 261.618252][ T302] usb 3-1: USB disconnect, device number 19 [ 261.625157][ T302] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 291] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 291] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 457 attached [pid 457] set_robust_list(0x555560197660, 24) = 0 [pid 457] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 457] setpgid(0, 0) = 0 [pid 457] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 291] <... clone resumed>, child_tidptr=0x555560197650) = 457 [pid 457] <... openat resumed>) = 3 [pid 457] write(3, "1000", 4) = 4 executing program [pid 457] close(3) = 0 [pid 457] write(1, "executing program\n", 18) = 18 [pid 457] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 457] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffee87604f0) = 0 [pid 457] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 457] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee87604f0) = 0 [ 261.677842][ T301] cdc_ncm 2-1:1.0: setting tx_max = 184 [ 261.684517][ T301] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 261.696429][ T301] usb 2-1: USB disconnect, device number 19 [ 261.702786][ T301] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 457] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 453] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 453] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffee875f500) = 28 [pid 455] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 455] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 454] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 454] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 455] <... ioctl resumed>, 0x7ffee875f4e0) = 18 [pid 455] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 454] <... ioctl resumed>, 0x7ffee875f4e0) = 18 [ 261.817522][ T306] usb 4-1: new full-speed USB device number 20 using dummy_hcd [pid 454] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee87604f0) = 0 [pid 454] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffee875f4e0) = 9 [pid 454] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee87604f0) = 0 [pid 454] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffee875f4e0) = 92 [pid 454] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee87604f0) = 0 [pid 454] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 453] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [ 261.947684][ T26] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 261.958814][ T26] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 512, setting to 64 [ 261.969781][ T26] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid maxpacket 512, setting to 64 [ 261.980623][ T26] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 512, setting to 64 [pid 453] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 454] <... ioctl resumed>, 0x7ffee875f4e0) = 4 [pid 454] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 453] <... ioctl resumed>, 0x7f21853ce80c) = -1 EINVAL (Invalid argument) [pid 453] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f21853ce81c) = -1 EINVAL (Invalid argument) [pid 453] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 456] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 454] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 456] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 454] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 453] <... ioctl resumed>, 0x7ffee875f500) = 0 [pid 455] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 456] <... ioctl resumed>, 0x7ffee875f4e0) = 18 [pid 454] <... ioctl resumed>, 0x7ffee875f4e0) = 8 [pid 456] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 454] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 262.025853][ T453] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 262.032953][ T302] usb 3-1: new full-speed USB device number 20 using dummy_hcd [ 262.034566][ T453] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 455] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffee875f4e0) = 18 [pid 455] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 454] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 454] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 455] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 454] <... ioctl resumed>, 0x7ffee875f4e0) = 8 [pid 454] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 455] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 457] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 457] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 454] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 455] <... ioctl resumed>, 0x7ffee875f4e0) = 9 [pid 454] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 455] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 457] <... ioctl resumed>, 0x7ffee875f4e0) = 18 [pid 457] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 455] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 454] <... ioctl resumed>, 0x7ffee875f4e0) = 8 [pid 455] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 262.107449][ T301] usb 2-1: new full-speed USB device number 20 using dummy_hcd [pid 454] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 455] <... ioctl resumed>, 0x7ffee875f4e0) = 92 [ 262.157510][ T26] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 262.166582][ T26] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 262.175003][ T26] usb 1-1: Product: syz [ 262.179252][ T306] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 262.190273][ T26] usb 1-1: Manufacturer: syz [ 262.194894][ T26] usb 1-1: SerialNumber: syz [pid 455] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 454] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 454] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 454] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 454] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f21853ce3ec) = -1 EINVAL (Invalid argument) [pid 454] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 455] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 455] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 454] <... ioctl resumed>, 0x7ffee875f4e0) = 0 [pid 453] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 453] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 455] <... ioctl resumed>, 0x7ffee875f4e0) = 4 [pid 455] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 453] <... ioctl resumed>, 0x7ffee875f500) = 26 [ 262.199509][ T306] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 512, setting to 64 [ 262.210589][ T306] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid maxpacket 512, setting to 64 [ 262.221698][ T306] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 512, setting to 64 [ 262.237793][ T454] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 455] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 455] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 456] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 456] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 455] <... ioctl resumed>, 0x7ffee875f4e0) = 8 [pid 455] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 456] <... ioctl resumed>, 0x7ffee875f4e0) = 18 [pid 455] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 456] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 262.277509][ T39] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 262.284237][ T39] cdc_ncm 5-1:1.0: dwNtbInMaxSize=2 is too small. Using 2048 [ 262.291757][ T39] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 455] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 456] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 455] <... ioctl resumed>, 0x7ffee875f4e0) = 8 [pid 456] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 455] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 457] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 456] <... ioctl resumed>, 0x7ffee875f4e0) = 9 [pid 456] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 455] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 455] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 457] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffee875f4e0) = 18 [pid 456] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 455] <... ioctl resumed>, 0x7ffee875f4e0) = 8 [pid 457] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 456] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 455] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 457] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 456] <... ioctl resumed>, 0x7ffee875f4e0) = 92 [pid 457] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 456] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 457] <... ioctl resumed>, 0x7ffee875f4e0) = 9 [ 262.387569][ T306] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 262.396799][ T306] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 262.404884][ T306] usb 4-1: Product: syz [ 262.409149][ T302] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 262.420140][ T306] usb 4-1: Manufacturer: syz [ 262.424731][ T306] usb 4-1: SerialNumber: syz [pid 457] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee87604f0) = 0 [pid 457] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 454] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 454] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 454] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 457] <... ioctl resumed>, 0x7ffee875f4e0) = 92 [pid 455] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 454] <... ioctl resumed>, 0x7f21853ce80c) = -1 EINVAL (Invalid argument) [pid 457] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 454] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 456] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 455] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [ 262.429413][ T302] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 512, setting to 64 [ 262.440498][ T302] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid maxpacket 512, setting to 64 [ 262.451643][ T302] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 512, setting to 64 [ 262.460355][ T454] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 262.467548][ T301] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 262.471028][ T454] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 456] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 453] exit_group(0) = ? [pid 453] +++ exited with 0 +++ [pid 294] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=453, si_uid=0, si_status=0, si_utime=0, si_stime=4} --- [pid 294] restart_syscall(<... resuming interrupted clone ...> [pid 454] <... ioctl resumed>, 0x7f21853ce81c) = -1 EINVAL (Invalid argument) [pid 454] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 455] <... ioctl resumed>, 0) = 0 [pid 455] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 455] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 456] <... ioctl resumed>, 0x7ffee875f4e0) = 4 [pid 294] <... restart_syscall resumed>) = 0 [pid 456] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555560197650) = 458 [pid 454] <... ioctl resumed>, 0x7ffee875f500) = 0 [pid 455] <... ioctl resumed>, 0x7f21853ce3ec) = -1 EINVAL (Invalid argument) [pid 455] ioctl(3, USB_RAW_IOCTL_EP0_READ./strace-static-x86_64: Process 458 attached [pid 458] set_robust_list(0x555560197660, 24) = 0 [pid 458] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 458] setpgid(0, 0) = 0 [pid 458] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 458] write(3, "1000", 4) = 4 [pid 458] close(3) = 0 [pid 458] write(1, "executing program\n", 18executing program ) = 18 [pid 458] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 458] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffee87604f0) = 0 [pid 458] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 458] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee87604f0) = 0 [pid 458] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 455] <... ioctl resumed>, 0x7ffee875f4e0) = 0 [pid 456] <... ioctl resumed>, 0x7ffee87604f0) = 0 [ 262.480342][ T301] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 512, setting to 64 [ 262.494019][ T455] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 262.498309][ T39] cdc_ncm 5-1:1.0: setting tx_max = 184 [ 262.512008][ T39] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 262.522641][ T301] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid maxpacket 512, setting to 64 [pid 456] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffee875f4e0) = 8 [pid 456] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee87604f0) = 0 [pid 456] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 457] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 457] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 456] <... ioctl resumed>, 0x7ffee875f4e0) = 8 [pid 456] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 457] <... ioctl resumed>, 0x7ffee875f4e0) = 4 [ 262.535440][ T39] usb 5-1: USB disconnect, device number 20 [ 262.541534][ T301] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 512, setting to 64 [ 262.552761][ T39] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 457] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 456] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 456] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 457] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 457] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 456] <... ioctl resumed>, 0x7ffee875f4e0) = 8 [pid 456] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 457] <... ioctl resumed>, 0x7ffee875f4e0) = 8 [pid 457] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee87604f0) = 0 [pid 457] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffee875f4e0) = 8 [pid 456] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 457] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 456] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 456] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 262.627507][ T302] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 262.636694][ T302] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 262.645026][ T302] usb 3-1: Product: syz [ 262.649532][ T302] usb 3-1: Manufacturer: syz [ 262.654125][ T302] usb 3-1: SerialNumber: syz [pid 456] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f21853ce3ec) = -1 EINVAL (Invalid argument) [pid 456] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 457] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 456] <... ioctl resumed>, 0x7ffee875f4e0) = 0 [pid 457] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 454] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 454] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 454] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 454] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 457] <... ioctl resumed>, 0x7ffee875f4e0) = 8 [pid 454] <... ioctl resumed>, 0x7ffee875f500) = 0 [pid 457] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 455] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 455] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [ 262.677917][ T456] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 262.717576][ T301] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 455] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f21853ce80c) = -1 EINVAL (Invalid argument) [pid 455] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f21853ce81c) = -1 EINVAL (Invalid argument) [pid 455] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffee875f500) = 0 [pid 457] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 457] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 457] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 262.724125][ T455] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 262.726743][ T301] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 262.734783][ T455] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 262.741841][ T301] usb 2-1: Product: syz [ 262.752854][ T301] usb 2-1: Manufacturer: syz [ 262.757568][ T301] usb 2-1: SerialNumber: syz [pid 457] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f21853ce3ec) = -1 EINVAL (Invalid argument) [pid 457] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffee875f4e0) = 0 [ 262.777881][ T457] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 456] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 456] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 456] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f21853ce80c) = -1 EINVAL (Invalid argument) [pid 456] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f21853ce81c) = -1 EINVAL (Invalid argument) [pid 456] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffee875f500) = 0 [pid 454] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 454] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffee875f500) = 28 [pid 458] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 458] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 455] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 455] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 455] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 455] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 458] <... ioctl resumed>, 0x7ffee875f4e0) = 18 [pid 458] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 455] <... ioctl resumed>, 0x7ffee875f500) = 0 [ 262.898879][ T456] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 262.906348][ T456] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 262.937487][ T39] usb 5-1: new full-speed USB device number 21 using dummy_hcd [pid 457] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 457] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 457] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f21853ce80c) = -1 EINVAL (Invalid argument) [pid 457] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f21853ce81c) = -1 EINVAL (Invalid argument) [pid 457] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffee875f500) = 0 [ 262.999469][ T457] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 263.006655][ T457] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 456] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 456] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 456] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 456] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffee875f500) = 0 [pid 454] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 454] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f21853ce80c) = -1 EINVAL (Invalid argument) [pid 454] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f21853ce81c) = -1 EINVAL (Invalid argument) [pid 454] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffee875f500) = 0 [pid 455] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 455] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 458] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 455] <... ioctl resumed>, 0x7ffee875f500) = 28 [ 263.145225][ T454] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 263.152562][ T454] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 458] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffee875f4e0) = 18 [pid 458] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 457] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 457] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 457] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 457] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 458] <... ioctl resumed>, 0x7ffee87604f0) = 0 [pid 457] <... ioctl resumed>, 0x7ffee875f500) = 0 [pid 458] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffee875f4e0) = 9 [pid 458] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee87604f0) = 0 [pid 458] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffee875f4e0) = 92 [pid 458] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 456] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffee8760510) = 0 [pid 456] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffee875f500) = 28