./strace-static-x86_64 -e \!wait4,clock_nanosleep,nanosleep -s 100 -x -f ./syz-executor3778216797 <...> Warning: Permanently added '10.128.10.30' (ED25519) to the list of known hosts. execve("./syz-executor3778216797", ["./syz-executor3778216797"], 0x7ffda2647850 /* 10 vars */) = 0 brk(NULL) = 0x555572409000 brk(0x555572409d00) = 0x555572409d00 arch_prctl(ARCH_SET_FS, 0x555572409380) = 0 set_tid_address(0x555572409650) = 295 set_robust_list(0x555572409660, 24) = 0 rseq(0x555572409ca0, 0x20, 0, 0x53053053) = -1 ENOSYS (Function not implemented) prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 readlink("/proc/self/exe", "/root/syz-executor3778216797", 4096) = 28 getrandom("\xe7\x75\xfd\xc4\xf5\x4b\x2e\xff", 8, GRND_NONBLOCK) = 8 brk(NULL) = 0x555572409d00 brk(0x55557242ad00) = 0x55557242ad00 brk(0x55557242b000) = 0x55557242b000 mprotect(0x7fb1d7608000, 16384, PROT_READ) = 0 mmap(0x1ffff000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x1ffff000 mmap(0x20000000, 16777216, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x20000000 mmap(0x21000000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x21000000 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555572409650) = 296 ./strace-static-x86_64: Process 296 attached [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 296] set_robust_list(0x555572409660, 24 [pid 295] <... clone resumed>, child_tidptr=0x555572409650) = 297 [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 296] <... set_robust_list resumed>) = 0 ./strace-static-x86_64: Process 297 attached [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 295] <... clone resumed>, child_tidptr=0x555572409650) = 298 [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 296] <... clone resumed>, child_tidptr=0x555572409650) = 299 [pid 297] set_robust_list(0x555572409660, 24./strace-static-x86_64: Process 299 attached ) = 0 ./strace-static-x86_64: Process 300 attached ./strace-static-x86_64: Process 298 attached [pid 299] set_robust_list(0x555572409660, 24 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 295] <... clone resumed>, child_tidptr=0x555572409650) = 300 [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 299] <... set_robust_list resumed>) = 0 [pid 298] set_robust_list(0x555572409660, 24 [pid 299] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 298] <... set_robust_list resumed>) = 0 [pid 297] <... clone resumed>, child_tidptr=0x555572409650) = 301 [pid 295] <... clone resumed>, child_tidptr=0x555572409650) = 302 ./strace-static-x86_64: Process 301 attached ./strace-static-x86_64: Process 302 attached [pid 300] set_robust_list(0x555572409660, 24 [pid 299] <... prctl resumed>) = 0 [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 301] set_robust_list(0x555572409660, 24) = 0 [pid 301] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 299] setpgid(0, 0./strace-static-x86_64: Process 303 attached [pid 302] set_robust_list(0x555572409660, 24 [pid 300] <... set_robust_list resumed>) = 0 [pid 302] <... set_robust_list resumed>) = 0 [pid 301] <... prctl resumed>) = 0 [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 303] set_robust_list(0x555572409660, 24 [pid 302] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 301] setpgid(0, 0 [pid 299] <... setpgid resumed>) = 0 [pid 298] <... clone resumed>, child_tidptr=0x555572409650) = 303 [pid 299] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC./strace-static-x86_64: Process 304 attached ./strace-static-x86_64: Process 305 attached [pid 301] <... setpgid resumed>) = 0 [pid 299] <... openat resumed>) = 3 [pid 299] write(3, "1000", 4) = 4 [pid 299] close(3) = 0 executing program [pid 299] write(1, "executing program\n", 18) = 18 [pid 299] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWRexecuting program [pid 305] set_robust_list(0x555572409660, 24 [pid 304] set_robust_list(0x555572409660, 24 [pid 303] <... set_robust_list resumed>) = 0 [pid 302] <... clone resumed>, child_tidptr=0x555572409650) = 305 [pid 301] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 300] <... clone resumed>, child_tidptr=0x555572409650) = 304 [pid 299] <... openat resumed>) = 3 [pid 301] <... openat resumed>) = 3 [pid 301] write(3, "1000", 4) = 4 [pid 301] close(3) = 0 [pid 301] write(1, "executing program\n", 18) = 18 [pid 301] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 301] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffefe0a1510) = 0 [pid 301] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 301] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1510) = 0 [pid 301] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 304] <... set_robust_list resumed>) = 0 [pid 304] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 304] setpgid(0, 0) = 0 [pid 304] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 304] write(3, "1000", 4) = 4 [pid 304] close(3) = 0 [pid 304] write(1, "executing program\n", 18executing program ) = 18 [pid 304] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 304] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffefe0a1510) = 0 [pid 304] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 305] <... set_robust_list resumed>) = 0 [pid 305] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 303] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 303] setpgid(0, 0 [pid 305] <... prctl resumed>) = 0 [pid 305] setpgid(0, 0 [pid 303] <... setpgid resumed>) = 0 [pid 305] <... setpgid resumed>) = 0 [pid 303] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 305] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 304] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1510) = 0 [pid 303] <... openat resumed>) = 3 [pid 304] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 305] <... openat resumed>) = 3 [pid 303] write(3, "1000", 4) = 4 [pid 305] write(3, "1000", 4) = 4 executing program executing program [pid 303] close(3 [pid 305] close(3 [pid 303] <... close resumed>) = 0 [pid 305] <... close resumed>) = 0 [pid 305] write(1, "executing program\n", 18 [pid 303] write(1, "executing program\n", 18 [pid 305] <... write resumed>) = 18 [pid 303] <... write resumed>) = 18 [pid 305] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 303] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 305] <... openat resumed>) = 3 [pid 303] ioctl(3, USB_RAW_IOCTL_INIT [pid 305] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffefe0a1510) = 0 [pid 303] <... ioctl resumed>, 0x7ffefe0a1510) = 0 [pid 303] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 305] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 303] <... ioctl resumed>, 0) = 0 [pid 305] <... ioctl resumed>, 0) = 0 [pid 305] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1510) = 0 [pid 305] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 303] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1510) = 0 [pid 303] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 299] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffefe0a1510) = 0 [pid 299] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 299] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1510) = 0 [ 22.370584][ T28] audit: type=1400 audit(1737005571.088:66): avc: denied { execmem } for pid=295 comm="syz-executor377" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 22.394914][ T28] audit: type=1400 audit(1737005571.108:67): avc: denied { read write } for pid=299 comm="syz-executor377" name="raw-gadget" dev="devtmpfs" ino=254 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 22.425069][ T28] audit: type=1400 audit(1737005571.108:68): avc: denied { open } for pid=299 comm="syz-executor377" path="/dev/raw-gadget" dev="devtmpfs" ino=254 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 22.448602][ T28] audit: type=1400 audit(1737005571.108:69): avc: denied { ioctl } for pid=301 comm="syz-executor377" path="/dev/raw-gadget" dev="devtmpfs" ino=254 ioctlcmd=0x5500 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [pid 299] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 301] <... ioctl resumed>, 0x7ffefe0a1510) = 0 [pid 301] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 18 [pid 301] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 299] <... ioctl resumed>, 0x7ffefe0a1510) = 0 [ 22.657319][ T19] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 22.687266][ T313] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 22.694627][ T6] usb 4-1: new high-speed USB device number 2 using dummy_hcd [pid 299] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 18 [pid 299] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 305] <... ioctl resumed>, 0x7ffefe0a1510) = 0 [pid 303] <... ioctl resumed>, 0x7ffefe0a1510) = 0 [pid 305] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 304] <... ioctl resumed>, 0x7ffefe0a1510) = 0 [pid 303] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 305] <... ioctl resumed>, 0x7ffefe0a0500) = 18 [pid 304] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 305] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 303] <... ioctl resumed>, 0x7ffefe0a0500) = 18 [pid 303] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 304] <... ioctl resumed>, 0x7ffefe0a0500) = 18 [ 22.701946][ T307] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 22.709218][ T312] usb 5-1: new high-speed USB device number 2 using dummy_hcd [pid 304] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 301] <... ioctl resumed>, 0x7ffefe0a1510) = 0 [pid 301] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 18 [pid 301] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1510) = 0 [pid 301] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 9 [pid 301] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1510) = 0 [pid 301] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 92 [ 22.839099][ T19] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 22.850041][ T19] usb 2-1: config 1 interface 1 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 8 [ 22.862843][ T19] usb 2-1: too many endpoints for config 1 interface 1 altsetting 1: 34, using maximum allowed: 30 [ 22.873404][ T19] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 14385, setting to 1024 [pid 301] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 299] <... ioctl resumed>, 0x7ffefe0a1510) = 0 [pid 301] <... ioctl resumed>, 0x7ffefe0a1510) = 0 [pid 299] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 301] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 299] <... ioctl resumed>, 0x7ffefe0a0500) = 18 [pid 301] <... ioctl resumed>, 0x7ffefe0a0500) = 4 [pid 299] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 301] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 303] <... ioctl resumed>, 0x7ffefe0a1510) = 0 [pid 305] <... ioctl resumed>, 0x7ffefe0a1510) = 0 [pid 304] <... ioctl resumed>, 0x7ffefe0a1510) = 0 [pid 303] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 305] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 304] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 303] <... ioctl resumed>, 0x7ffefe0a0500) = 18 [pid 299] <... ioctl resumed>, 0x7ffefe0a1510) = 0 [pid 305] <... ioctl resumed>, 0x7ffefe0a0500) = 18 [pid 304] <... ioctl resumed>, 0x7ffefe0a0500) = 18 [pid 303] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 299] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 305] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 304] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 299] <... ioctl resumed>, 0x7ffefe0a0500) = 9 [pid 299] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 305] <... ioctl resumed>, 0x7ffefe0a1510) = 0 [pid 304] <... ioctl resumed>, 0x7ffefe0a1510) = 0 [pid 305] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 304] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 303] <... ioctl resumed>, 0x7ffefe0a1510) = 0 [pid 299] <... ioctl resumed>, 0x7ffefe0a1510) = 0 [pid 305] <... ioctl resumed>, 0x7ffefe0a0500) = 9 [pid 304] <... ioctl resumed>, 0x7ffefe0a0500) = 9 [pid 303] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 299] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 305] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 304] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 303] <... ioctl resumed>, 0x7ffefe0a0500) = 9 [pid 299] <... ioctl resumed>, 0x7ffefe0a0500) = 92 [pid 303] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 299] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 305] <... ioctl resumed>, 0x7ffefe0a1510) = 0 [pid 304] <... ioctl resumed>, 0x7ffefe0a1510) = 0 [pid 303] <... ioctl resumed>, 0x7ffefe0a1510) = 0 [pid 305] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 304] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 303] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 305] <... ioctl resumed>, 0x7ffefe0a0500) = 92 [pid 304] <... ioctl resumed>, 0x7ffefe0a0500) = 92 [pid 303] <... ioctl resumed>, 0x7ffefe0a0500) = 92 [pid 305] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 304] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 22.884377][ T19] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [ 22.894115][ T19] usb 2-1: config 1 interface 1 altsetting 1 has 2 endpoint descriptors, different from the interface descriptor's value: 34 [ 22.910026][ T313] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 22.920984][ T312] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 303] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 301] <... ioctl resumed>, 0x7ffefe0a1510) = 0 [pid 301] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 8 [ 22.931863][ T6] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 22.942569][ T307] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 22.953268][ T307] usb 3-1: config 1 interface 1 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 8 [ 22.965937][ T6] usb 4-1: config 1 interface 1 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 8 [pid 301] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1510) = 0 [pid 301] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 8 [pid 301] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1510) = 0 [pid 301] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 8 [ 22.978807][ T312] usb 5-1: config 1 interface 1 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 8 [ 22.991755][ T313] usb 1-1: config 1 interface 1 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 8 [ 23.004686][ T307] usb 3-1: too many endpoints for config 1 interface 1 altsetting 1: 34, using maximum allowed: 30 [ 23.015276][ T19] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 23.024225][ T6] usb 4-1: too many endpoints for config 1 interface 1 altsetting 1: 34, using maximum allowed: 30 [ 23.034748][ T312] usb 5-1: too many endpoints for config 1 interface 1 altsetting 1: 34, using maximum allowed: 30 [ 23.045230][ T313] usb 1-1: too many endpoints for config 1 interface 1 altsetting 1: 34, using maximum allowed: 30 [ 23.055745][ T19] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 23.063584][ T6] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 14385, setting to 1024 [ 23.074412][ T307] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 14385, setting to 1024 [ 23.085264][ T19] usb 2-1: Product: syz [ 23.089262][ T312] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 14385, setting to 1024 [ 23.100106][ T313] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 14385, setting to 1024 [ 23.110940][ T19] usb 2-1: Manufacturer: syz [ 23.115333][ T19] usb 2-1: SerialNumber: syz [ 23.119793][ T6] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [ 23.129504][ T307] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [pid 301] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1510) = 0 [pid 301] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 301] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 301] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1d760e3ec) = 0 [ 23.139242][ T312] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [ 23.148961][ T313] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [ 23.159018][ T6] usb 4-1: config 1 interface 1 altsetting 1 has 2 endpoint descriptors, different from the interface descriptor's value: 34 [ 23.172119][ T307] usb 3-1: config 1 interface 1 altsetting 1 has 2 endpoint descriptors, different from the interface descriptor's value: 34 [pid 301] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefe0a0500) = 0 [pid 305] <... ioctl resumed>, 0x7ffefe0a1510) = 0 [pid 304] <... ioctl resumed>, 0x7ffefe0a1510) = 0 [pid 304] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 303] <... ioctl resumed>, 0x7ffefe0a1510) = 0 [pid 299] <... ioctl resumed>, 0x7ffefe0a1510) = 0 [pid 304] <... ioctl resumed>, 0x7ffefe0a0500) = 4 [pid 303] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 299] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 304] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 305] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 303] <... ioctl resumed>, 0x7ffefe0a0500) = 4 [pid 299] <... ioctl resumed>, 0x7ffefe0a0500) = 4 [pid 305] <... ioctl resumed>, 0x7ffefe0a0500) = 4 [pid 303] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 299] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 305] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1510) = 0 [pid 304] <... ioctl resumed>, 0x7ffefe0a1510) = 0 [pid 305] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 304] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 303] <... ioctl resumed>, 0x7ffefe0a1510) = 0 [pid 303] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 299] <... ioctl resumed>, 0x7ffefe0a1510) = 0 [pid 304] <... ioctl resumed>, 0x7ffefe0a0500) = 8 [pid 299] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 304] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 303] <... ioctl resumed>, 0x7ffefe0a0500) = 8 [pid 303] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 299] <... ioctl resumed>, 0x7ffefe0a0500) = 8 [pid 299] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 305] <... ioctl resumed>, 0x7ffefe0a0500) = 8 [pid 305] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1510) = 0 [pid 305] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 304] <... ioctl resumed>, 0x7ffefe0a1510) = 0 [pid 304] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 303] <... ioctl resumed>, 0x7ffefe0a1510) = 0 [pid 305] <... ioctl resumed>, 0x7ffefe0a0500) = 8 [pid 303] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 305] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 304] <... ioctl resumed>, 0x7ffefe0a0500) = 8 [pid 304] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 303] <... ioctl resumed>, 0x7ffefe0a0500) = 8 [pid 303] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 305] <... ioctl resumed>, 0x7ffefe0a1510) = 0 [pid 304] <... ioctl resumed>, 0x7ffefe0a1510) = 0 [pid 303] <... ioctl resumed>, 0x7ffefe0a1510) = 0 [pid 299] <... ioctl resumed>, 0x7ffefe0a1510) = 0 [pid 304] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 303] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 299] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 304] <... ioctl resumed>, 0x7ffefe0a0500) = 8 [pid 303] <... ioctl resumed>, 0x7ffefe0a0500) = 8 [pid 299] <... ioctl resumed>, 0x7ffefe0a0500) = 8 [pid 304] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 303] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 299] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 305] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 8 [ 23.184948][ T312] usb 5-1: config 1 interface 1 altsetting 1 has 2 endpoint descriptors, different from the interface descriptor's value: 34 [ 23.198455][ T313] usb 1-1: config 1 interface 1 altsetting 1 has 2 endpoint descriptors, different from the interface descriptor's value: 34 [ 23.215995][ T312] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 23.225227][ T6] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 305] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 299] <... ioctl resumed>, 0x7ffefe0a1510) = 0 [pid 299] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 8 [ 23.234181][ T307] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 23.242988][ T307] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 23.250793][ T6] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 23.258643][ T313] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 23.267690][ T312] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 23.275512][ T312] usb 5-1: Product: syz [ 23.279535][ T313] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 299] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 305] <... ioctl resumed>, 0x7ffefe0a1510) = 0 [pid 304] <... ioctl resumed>, 0x7ffefe0a1510) = 0 [pid 303] <... ioctl resumed>, 0x7ffefe0a1510) = 0 [pid 305] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 304] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 303] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 305] <... ioctl resumed>, 0) = 0 [pid 304] <... ioctl resumed>, 0) = 0 [pid 305] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 304] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 303] <... ioctl resumed>, 0) = 0 [pid 299] <... ioctl resumed>, 0x7ffefe0a1510) = 0 [pid 304] <... ioctl resumed>, 0) = 0 [pid 304] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 305] <... ioctl resumed>, 0) = 0 [pid 303] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 299] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 304] <... ioctl resumed>, 0x7fb1d760e3ec) = 0 [pid 304] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefe0a0500) = 0 [pid 303] <... ioctl resumed>, 0) = 0 [pid 299] <... ioctl resumed>, 0) = 0 [pid 305] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 303] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 299] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 305] <... ioctl resumed>, 0x7fb1d760e3ec) = 0 [pid 305] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefe0a0500) = 0 [pid 303] <... ioctl resumed>, 0x7fb1d760e3ec) = 0 [pid 299] <... ioctl resumed>, 0) = 0 [pid 303] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 299] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 303] <... ioctl resumed>, 0x7ffefe0a0500) = 0 [pid 299] <... ioctl resumed>, 0x7fb1d760e3ec) = 0 [pid 299] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefe0a0500) = 0 [ 23.287342][ T307] usb 3-1: Product: syz [ 23.291299][ T307] usb 3-1: Manufacturer: syz [ 23.295722][ T307] usb 3-1: SerialNumber: syz [ 23.300183][ T6] usb 4-1: Product: syz [ 23.304146][ T6] usb 4-1: Manufacturer: syz [ 23.308599][ T313] usb 1-1: Product: syz [ 23.312564][ T313] usb 1-1: Manufacturer: syz [ 23.316985][ T313] usb 1-1: SerialNumber: syz [ 23.321464][ T312] usb 5-1: Manufacturer: syz [ 23.325846][ T312] usb 5-1: SerialNumber: syz [ 23.330323][ T6] usb 4-1: SerialNumber: syz [pid 301] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1530) = 0 [pid 301] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 301] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1d760e80c) = 10 [pid 301] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1d760e81c) = -1 EINVAL (Invalid argument) [pid 301] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefe0a0520) = 0 [ 23.398663][ T301] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [pid 304] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1530) = 0 [pid 304] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 304] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1d760e80c) = 10 [pid 304] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 305] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1530) = 0 [pid 305] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 305] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1d760e80c) = 10 [pid 305] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 304] <... ioctl resumed>, 0x7fb1d760e81c) = -1 EINVAL (Invalid argument) [pid 304] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 303] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 299] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 303] <... ioctl resumed>, 0x7ffefe0a1530) = 0 [pid 299] <... ioctl resumed>, 0x7ffefe0a1530) = 0 [pid 303] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 299] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 303] <... ioctl resumed>, 0) = 0 [pid 299] <... ioctl resumed>, 0) = 0 [pid 303] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 299] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 303] <... ioctl resumed>, 0x7fb1d760e80c) = 10 [pid 299] <... ioctl resumed>, 0x7fb1d760e80c) = 10 [pid 303] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 299] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 305] <... ioctl resumed>, 0x7fb1d760e81c) = -1 EINVAL (Invalid argument) [pid 305] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefe0a0520) = 0 [pid 304] <... ioctl resumed>, 0x7ffefe0a0520) = 0 [pid 303] <... ioctl resumed>, 0x7fb1d760e81c) = -1 EINVAL (Invalid argument) [pid 303] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefe0a0520) = 0 [pid 299] <... ioctl resumed>, 0x7fb1d760e81c) = -1 EINVAL (Invalid argument) [pid 299] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefe0a0520) = 0 [pid 301] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1530) = 0 [pid 301] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 301] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 301] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefe0a0520) = 0 [ 23.541523][ T304] raw-gadget.1 gadget.3: fail, usb_ep_enable returned -22 [ 23.544173][ T305] raw-gadget.2 gadget.4: fail, usb_ep_enable returned -22 [ 23.549491][ T303] raw-gadget.3 gadget.2: fail, usb_ep_enable returned -22 [ 23.558752][ T299] raw-gadget.4 gadget.0: fail, usb_ep_enable returned -22 [pid 305] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1530) = 0 [pid 305] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 305] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 305] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefe0a0520) = 0 [pid 304] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1530) = 0 [pid 304] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 304] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 304] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefe0a0520) = 0 [pid 303] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1530) = 0 [pid 303] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 303] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 299] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 303] <... ioctl resumed>, 0) = -1 EINVAL (Invalid argument) [pid 299] <... ioctl resumed>, 0x7ffefe0a1530) = 0 [pid 303] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 299] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 303] <... ioctl resumed>, 0x7ffefe0a0520) = 0 [pid 299] <... ioctl resumed>, 0xa) = 0 [pid 299] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 299] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefe0a0520) = 0 [pid 301] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1530) = 0 [pid 301] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0520) = 28 [pid 305] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1530) = 0 [pid 305] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0520) = 28 [pid 304] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1530) = 0 [pid 304] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0520) = 28 [pid 303] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1530) = 0 [pid 303] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 299] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 303] <... ioctl resumed>, 0x7ffefe0a0520) = 28 [pid 299] <... ioctl resumed>, 0x7ffefe0a1530) = 0 [pid 299] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0520) = 28 [pid 301] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1530) = 0 [pid 301] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1d760e80c) = 10 [pid 301] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1d760e81c) = -1 EINVAL (Invalid argument) [pid 301] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefe0a0520) = 0 [ 24.008401][ T301] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [pid 305] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1530) = 0 [pid 305] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1d760e80c) = 10 [pid 305] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 304] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1530) = 0 [pid 304] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1d760e80c) = 10 [pid 304] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 305] <... ioctl resumed>, 0x7fb1d760e81c) = -1 EINVAL (Invalid argument) [pid 305] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 303] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1530) = 0 [pid 303] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 299] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 303] <... ioctl resumed>, 0x7fb1d760e80c) = 10 [pid 299] <... ioctl resumed>, 0x7ffefe0a1530) = 0 [pid 303] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 299] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 305] <... ioctl resumed>, 0x7ffefe0a0520) = 0 [pid 304] <... ioctl resumed>, 0x7fb1d760e81c) = -1 EINVAL (Invalid argument) [pid 304] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefe0a0520) = 0 [pid 299] <... ioctl resumed>, 0x7fb1d760e80c) = 10 [pid 299] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 303] <... ioctl resumed>, 0x7fb1d760e81c) = -1 EINVAL (Invalid argument) [pid 303] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefe0a0520) = 0 [pid 299] <... ioctl resumed>, 0x7fb1d760e81c) = -1 EINVAL (Invalid argument) [pid 299] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefe0a0520) = 0 [pid 301] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1530) = 0 [pid 301] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0520) = 26 [ 24.160122][ T305] raw-gadget.2 gadget.4: fail, usb_ep_enable returned -22 [ 24.162845][ T304] raw-gadget.1 gadget.3: fail, usb_ep_enable returned -22 [ 24.173162][ T303] raw-gadget.3 gadget.2: fail, usb_ep_enable returned -22 [ 24.177375][ T299] raw-gadget.4 gadget.0: fail, usb_ep_enable returned -22 [ 24.216822][ T19] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 24.223318][ T19] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 24.230542][ T19] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 305] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1530) = 0 [pid 305] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0520) = 26 [pid 304] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1530) = 0 [pid 304] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 303] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1530) = 0 [pid 303] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 304] <... ioctl resumed>, 0x7ffefe0a0520) = 26 [pid 303] <... ioctl resumed>, 0x7ffefe0a0520) = 26 [pid 299] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1530) = 0 [pid 299] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0520) = 26 [pid 301] exit_group(0) = ? [pid 301] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=301, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [ 24.376374][ T312] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 24.382919][ T312] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 24.390323][ T6] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 24.397028][ T313] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 24.403528][ T307] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 24.409806][ T312] cdc_ncm 5-1:1.0: setting rx_max = 2048 [ 24.415281][ T307] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555572409650) = 321 ./strace-static-x86_64: Process 321 attached [pid 321] set_robust_list(0x555572409660, 24) = 0 [pid 321] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 321] setpgid(0, 0) = 0 [pid 321] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 321] write(3, "1000", 4) = 4 [pid 321] close(3executing program ) = 0 [pid 321] write(1, "executing program\n", 18) = 18 [pid 321] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 321] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffefe0a1510) = 0 [pid 321] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 321] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1510) = 0 [ 24.422555][ T19] cdc_ncm 2-1:1.0: setting tx_max = 184 [ 24.430774][ T313] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 24.438264][ T6] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 24.445846][ T6] cdc_ncm 4-1:1.0: setting rx_max = 2048 [ 24.451393][ T19] cdc_ncm 2-1:1.0 eth1: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 24.462095][ T307] cdc_ncm 3-1:1.0: setting rx_max = 2048 [ 24.467582][ T313] cdc_ncm 1-1:1.0: setting rx_max = 2048 [ 24.474819][ T19] usb 2-1: USB disconnect, device number 2 [ 24.480816][ T19] cdc_ncm 2-1:1.0 eth1: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM (NO ZLP) [pid 321] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 305] exit_group(0) = ? [pid 305] +++ exited with 0 +++ [pid 302] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=305, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 302] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 302] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555572409650) = 322 ./strace-static-x86_64: Process 322 attached [pid 322] set_robust_list(0x555572409660, 24) = 0 [pid 322] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 322] setpgid(0, 0) = 0 [pid 322] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 322] write(3, "1000", 4) = 4 [pid 322] close(3) = 0 [pid 322] write(1, "executing program\n", 18executing program ) = 18 [pid 322] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 322] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffefe0a1510) = 0 [pid 322] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 304] exit_group(0 [pid 303] exit_group(0 [pid 304] <... exit_group resumed>) = ? [pid 303] <... exit_group resumed>) = ? [pid 304] +++ exited with 0 +++ [pid 303] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=304, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 299] exit_group(0) = ? [pid 299] +++ exited with 0 +++ [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=299, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 300] <... clone resumed>, child_tidptr=0x555572409650) = 324 [pid 296] restart_syscall(<... resuming interrupted clone ...> [pid 322] <... ioctl resumed>, 0) = 0 [pid 322] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1510) = 0 [pid 322] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 324 attached [pid 324] set_robust_list(0x555572409660, 24) = 0 [pid 324] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 324] setpgid(0, 0) = 0 [pid 324] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 324] write(3, "1000", 4) = 4 [pid 324] close(3) = 0 [pid 324] write(1, "executing program\n", 18 [pid 296] <... restart_syscall resumed>) = 0 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555572409650) = 325 executing program [pid 324] <... write resumed>) = 18 [pid 324] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 324] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffefe0a1510) = 0 [pid 324] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 324] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1510) = 0 [pid 324] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=303, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 325 attached [pid 325] set_robust_list(0x555572409660, 24) = 0 [pid 298] <... clone resumed>, child_tidptr=0x555572409650) = 326 [pid 325] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 325] setpgid(0, 0) = 0 [pid 325] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 325] write(3, "1000", 4) = 4 [pid 325] close(3) = 0 [pid 325] write(1, "executing program\n", 18executing program ) = 18 [pid 325] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 325] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffefe0a1510) = 0 [pid 325] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN./strace-static-x86_64: Process 326 attached , 0) = 0 [ 24.578217][ T312] cdc_ncm 5-1:1.0: setting tx_max = 184 [ 24.587519][ T312] cdc_ncm 5-1:1.0 eth1: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 24.598730][ T307] cdc_ncm 3-1:1.0: setting tx_max = 184 [ 24.604214][ T313] cdc_ncm 1-1:1.0: setting tx_max = 184 [ 24.609982][ T6] cdc_ncm 4-1:1.0: setting tx_max = 184 [pid 326] set_robust_list(0x555572409660, 24) = 0 [pid 326] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 326] setpgid(0, 0) = 0 [pid 326] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 326] write(3, "1000", 4) = 4 [pid 326] close(3) = 0 [pid 326] write(1, "executing program\n", 18executing program ) = 18 [pid 326] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 326] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffefe0a1510) = 0 [pid 326] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 326] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1510) = 0 [pid 326] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 325] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1510) = 0 [ 24.624979][ T6] cdc_ncm 4-1:1.0 eth2: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 24.637989][ T313] cdc_ncm 1-1:1.0 eth3: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 24.649032][ T28] audit: type=1400 audit(1737005573.368:70): avc: denied { read } for pid=141 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=1 [ 24.653816][ T307] cdc_ncm 3-1:1.0 eth4: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 24.681363][ T312] usb 5-1: USB disconnect, device number 2 [ 24.687452][ T312] cdc_ncm 5-1:1.0 eth1: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM (NO ZLP) [ 24.699079][ T313] usb 1-1: USB disconnect, device number 2 [ 24.705041][ T313] cdc_ncm 1-1:1.0 eth3: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM (NO ZLP) [ 24.715953][ T6] usb 4-1: USB disconnect, device number 2 [ 24.727730][ T6] cdc_ncm 4-1:1.0 eth2: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM (NO ZLP) [ 24.737283][ T307] usb 3-1: USB disconnect, device number 2 [ 24.748216][ T307] cdc_ncm 3-1:1.0 eth4: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM (NO ZLP) [pid 325] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 321] <... ioctl resumed>, 0x7ffefe0a1510) = 0 [pid 321] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 18 [ 24.877259][ T19] usb 2-1: new high-speed USB device number 3 using dummy_hcd [pid 321] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1510) = 0 [pid 321] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 18 [pid 321] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1510) = 0 [pid 321] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 9 [pid 321] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1510) = 0 [pid 321] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 92 [ 25.069050][ T19] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 25.080001][ T19] usb 2-1: config 1 interface 1 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 8 [ 25.092928][ T19] usb 2-1: too many endpoints for config 1 interface 1 altsetting 1: 34, using maximum allowed: 30 [ 25.103459][ T19] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 14385, setting to 1024 [pid 321] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 322] <... ioctl resumed>, 0x7ffefe0a1510) = 0 [pid 322] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 321] <... ioctl resumed>, 0x7ffefe0a1510) = 0 [pid 322] <... ioctl resumed>, 0x7ffefe0a0500) = 18 [pid 321] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 322] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 321] <... ioctl resumed>, 0x7ffefe0a0500) = 4 [pid 321] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1510) = 0 [pid 321] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 8 [pid 321] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1510) = 0 [pid 321] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 8 [pid 321] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1510) = 0 [pid 321] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 8 [ 25.114321][ T312] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 25.121598][ T19] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [ 25.131562][ T19] usb 2-1: config 1 interface 1 altsetting 1 has 2 endpoint descriptors, different from the interface descriptor's value: 34 [ 25.147439][ T19] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 25.156384][ T19] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 321] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 325] <... ioctl resumed>, 0x7ffefe0a1510) = 0 [pid 325] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 18 [pid 325] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 321] <... ioctl resumed>, 0x7ffefe0a1510) = 0 [pid 321] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 321] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 321] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1d760e3ec) = 0 [pid 321] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefe0a0500) = 0 [pid 326] <... ioctl resumed>, 0x7ffefe0a1510) = 0 [pid 324] <... ioctl resumed>, 0x7ffefe0a1510) = 0 [pid 324] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 326] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 324] <... ioctl resumed>, 0x7ffefe0a0500) = 18 [pid 326] <... ioctl resumed>, 0x7ffefe0a0500) = 18 [pid 324] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 25.164152][ T313] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 25.171407][ T19] usb 2-1: Product: syz [ 25.175380][ T19] usb 2-1: Manufacturer: syz [ 25.179870][ T19] usb 2-1: SerialNumber: syz [ 25.197251][ T307] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 25.204624][ T6] usb 4-1: new high-speed USB device number 3 using dummy_hcd [pid 326] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 322] <... ioctl resumed>, 0x7ffefe0a1510) = 0 [pid 322] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 18 [pid 322] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1510) = 0 [pid 322] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 9 [pid 322] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1510) = 0 [pid 322] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 92 [ 25.319598][ T312] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 25.330592][ T312] usb 5-1: config 1 interface 1 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 8 [ 25.343363][ T312] usb 5-1: too many endpoints for config 1 interface 1 altsetting 1: 34, using maximum allowed: 30 [ 25.353829][ T312] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 14385, setting to 1024 [pid 322] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 321] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 325] <... ioctl resumed>, 0x7ffefe0a1510) = 0 [pid 322] <... ioctl resumed>, 0x7ffefe0a1510) = 0 [pid 322] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 4 [pid 322] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 325] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 322] <... ioctl resumed>, 0x7ffefe0a1510) = 0 [pid 321] <... ioctl resumed>, 0x7ffefe0a1530) = 0 [pid 322] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 321] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 322] <... ioctl resumed>, 0x7ffefe0a0500) = 8 [pid 325] <... ioctl resumed>, 0x7ffefe0a0500) = 18 [pid 321] <... ioctl resumed>, 0) = 0 [pid 325] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 322] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 321] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 322] <... ioctl resumed>, 0x7ffefe0a1510) = 0 [pid 321] <... ioctl resumed>, 0x7fb1d760e80c) = 10 [pid 322] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 321] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 325] <... ioctl resumed>, 0x7ffefe0a1510) = 0 [pid 325] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 9 [pid 322] <... ioctl resumed>, 0x7ffefe0a0500) = 8 [pid 325] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 321] <... ioctl resumed>, 0x7fb1d760e81c) = -1 EINVAL (Invalid argument) [pid 325] <... ioctl resumed>, 0x7ffefe0a1510) = 0 [pid 324] <... ioctl resumed>, 0x7ffefe0a1510) = 0 [pid 322] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 326] <... ioctl resumed>, 0x7ffefe0a1510) = 0 [pid 325] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 324] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 321] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 326] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 325] <... ioctl resumed>, 0x7ffefe0a0500) = 92 [pid 324] <... ioctl resumed>, 0x7ffefe0a0500) = 18 [pid 322] <... ioctl resumed>, 0x7ffefe0a1510) = 0 [pid 325] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 324] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 322] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 324] <... ioctl resumed>, 0x7ffefe0a1510) = 0 [pid 324] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 9 [pid 322] <... ioctl resumed>, 0x7ffefe0a0500) = 8 [pid 326] <... ioctl resumed>, 0x7ffefe0a0500) = 18 [pid 321] <... ioctl resumed>, 0x7ffefe0a0520) = 0 [pid 326] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 324] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 322] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 324] <... ioctl resumed>, 0x7ffefe0a1510) = 0 [ 25.364728][ T312] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [ 25.374443][ T312] usb 5-1: config 1 interface 1 altsetting 1 has 2 endpoint descriptors, different from the interface descriptor's value: 34 [ 25.389686][ T321] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 25.398337][ T313] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 25.409436][ T312] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 324] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 326] <... ioctl resumed>, 0x7ffefe0a1510) = 0 [pid 324] <... ioctl resumed>, 0x7ffefe0a0500) = 92 [pid 326] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 324] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 326] <... ioctl resumed>, 0x7ffefe0a0500) = 9 [pid 326] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1510) = 0 [pid 326] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 92 [ 25.418808][ T313] usb 1-1: config 1 interface 1 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 8 [ 25.431637][ T6] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 25.442686][ T312] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 25.450765][ T6] usb 4-1: config 1 interface 1 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 8 [ 25.463547][ T307] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 25.474457][ T312] usb 5-1: Product: syz [ 25.478475][ T313] usb 1-1: too many endpoints for config 1 interface 1 altsetting 1: 34, using maximum allowed: 30 [ 25.488974][ T312] usb 5-1: Manufacturer: syz [ 25.493370][ T312] usb 5-1: SerialNumber: syz [ 25.497862][ T307] usb 3-1: config 1 interface 1 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 8 [pid 326] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 322] <... ioctl resumed>, 0x7ffefe0a1510) = 0 [pid 322] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 322] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 322] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1d760e3ec) = 0 [pid 322] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefe0a0500) = 0 [ 25.510524][ T6] usb 4-1: too many endpoints for config 1 interface 1 altsetting 1: 34, using maximum allowed: 30 [ 25.521011][ T313] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 14385, setting to 1024 [ 25.532145][ T307] usb 3-1: too many endpoints for config 1 interface 1 altsetting 1: 34, using maximum allowed: 30 [ 25.544351][ T6] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 14385, setting to 1024 [ 25.556191][ T313] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [pid 321] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1530) = 0 [pid 321] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 321] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 321] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefe0a0520) = 0 [ 25.566003][ T307] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 14385, setting to 1024 [ 25.576811][ T6] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [ 25.586547][ T313] usb 1-1: config 1 interface 1 altsetting 1 has 2 endpoint descriptors, different from the interface descriptor's value: 34 [ 25.599285][ T307] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [pid 325] <... ioctl resumed>, 0x7ffefe0a1510) = 0 [pid 325] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 326] <... ioctl resumed>, 0x7ffefe0a1510) = 0 [pid 324] <... ioctl resumed>, 0x7ffefe0a1510) = 0 [pid 326] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 325] <... ioctl resumed>, 0x7ffefe0a0500) = 4 [pid 324] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 325] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1510) = 0 [pid 326] <... ioctl resumed>, 0x7ffefe0a0500) = 4 [pid 325] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 324] <... ioctl resumed>, 0x7ffefe0a0500) = 4 [pid 326] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 325] <... ioctl resumed>, 0x7ffefe0a0500) = 8 [pid 324] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 326] <... ioctl resumed>, 0x7ffefe0a1510) = 0 [pid 325] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1510) = 0 [pid 325] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 326] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 325] <... ioctl resumed>, 0x7ffefe0a0500) = 8 [pid 324] <... ioctl resumed>, 0x7ffefe0a1510) = 0 [pid 325] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 324] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 326] <... ioctl resumed>, 0x7ffefe0a0500) = 8 [pid 325] <... ioctl resumed>, 0x7ffefe0a1510) = 0 [pid 324] <... ioctl resumed>, 0x7ffefe0a0500) = 8 [pid 326] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 324] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 326] <... ioctl resumed>, 0x7ffefe0a1510) = 0 [pid 325] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 324] <... ioctl resumed>, 0x7ffefe0a1510) = 0 [pid 326] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 325] <... ioctl resumed>, 0x7ffefe0a0500) = 8 [pid 324] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 325] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 326] <... ioctl resumed>, 0x7ffefe0a0500) = 8 [pid 324] <... ioctl resumed>, 0x7ffefe0a0500) = 8 [pid 326] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 324] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1510) = 0 [pid 324] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 326] <... ioctl resumed>, 0x7ffefe0a1510) = 0 [pid 324] <... ioctl resumed>, 0x7ffefe0a0500) = 8 [pid 326] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 324] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 326] <... ioctl resumed>, 0x7ffefe0a0500) = 8 [ 25.609005][ T6] usb 4-1: config 1 interface 1 altsetting 1 has 2 endpoint descriptors, different from the interface descriptor's value: 34 [ 25.622024][ T307] usb 3-1: config 1 interface 1 altsetting 1 has 2 endpoint descriptors, different from the interface descriptor's value: 34 [ 25.638928][ T313] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 25.648094][ T313] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 25.656007][ T6] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 25.665433][ T307] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 25.674449][ T313] usb 1-1: Product: syz [ 25.678448][ T313] usb 1-1: Manufacturer: syz [ 25.682854][ T313] usb 1-1: SerialNumber: syz [ 25.687311][ T6] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 25.695095][ T6] usb 4-1: Product: syz [ 25.699112][ T307] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 25.706899][ T307] usb 3-1: Product: syz [ 25.711321][ T6] usb 4-1: Manufacturer: syz [ 25.715737][ T6] usb 4-1: SerialNumber: syz [pid 326] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 325] <... ioctl resumed>, 0x7ffefe0a1510) = 0 [pid 325] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 325] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 325] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1d760e3ec) = 0 [pid 325] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefe0a0500) = 0 [pid 324] <... ioctl resumed>, 0x7ffefe0a1510) = 0 [pid 324] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 326] <... ioctl resumed>, 0x7ffefe0a1510) = 0 [pid 324] <... ioctl resumed>, 0) = 0 [pid 326] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 324] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 326] <... ioctl resumed>, 0) = 0 [pid 324] <... ioctl resumed>, 0) = 0 [pid 326] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 324] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 326] <... ioctl resumed>, 0) = 0 [pid 324] <... ioctl resumed>, 0x7fb1d760e3ec) = 0 [pid 326] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 324] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 326] <... ioctl resumed>, 0x7fb1d760e3ec) = 0 [pid 326] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 324] <... ioctl resumed>, 0x7ffefe0a0500) = 0 [pid 326] <... ioctl resumed>, 0x7ffefe0a0500) = 0 [pid 322] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1530) = 0 [pid 322] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 322] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1d760e80c) = 10 [pid 322] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1d760e81c) = -1 EINVAL (Invalid argument) [pid 322] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefe0a0520) = 0 [ 25.720513][ T307] usb 3-1: Manufacturer: syz [ 25.724946][ T307] usb 3-1: SerialNumber: syz [ 25.756576][ T322] raw-gadget.2 gadget.4: fail, usb_ep_enable returned -22 [pid 321] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1530) = 0 [pid 321] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0520) = 28 [pid 325] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1530) = 0 [pid 325] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 325] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1d760e80c) = 10 [pid 325] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1d760e81c) = -1 EINVAL (Invalid argument) [pid 326] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1530) = 0 [pid 325] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 326] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 324] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 326] <... ioctl resumed>, 0) = 0 [pid 326] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 324] <... ioctl resumed>, 0x7ffefe0a1530) = 0 [pid 326] <... ioctl resumed>, 0x7fb1d760e80c) = 10 [pid 325] <... ioctl resumed>, 0x7ffefe0a0520) = 0 [pid 326] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 324] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 324] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1d760e80c) = 10 [pid 324] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 326] <... ioctl resumed>, 0x7fb1d760e81c) = -1 EINVAL (Invalid argument) [pid 326] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefe0a0520) = 0 [pid 324] <... ioctl resumed>, 0x7fb1d760e81c) = -1 EINVAL (Invalid argument) [pid 324] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefe0a0520) = 0 [pid 322] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1530) = 0 [pid 322] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 322] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 322] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefe0a0520) = 0 [ 25.930832][ T325] raw-gadget.3 gadget.0: fail, usb_ep_enable returned -22 [ 25.938455][ T326] raw-gadget.4 gadget.2: fail, usb_ep_enable returned -22 [ 25.940951][ T324] raw-gadget.1 gadget.3: fail, usb_ep_enable returned -22 [pid 321] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1530) = 0 [pid 321] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1d760e80c) = 10 [pid 321] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1d760e81c) = -1 EINVAL (Invalid argument) [pid 321] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefe0a0520) = 0 [ 26.023412][ T321] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [pid 325] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1530) = 0 [pid 325] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 325] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 325] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefe0a0520) = 0 [pid 326] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1530) = 0 [pid 326] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 326] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 326] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefe0a0520) = 0 [pid 324] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1530) = 0 [pid 324] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 324] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 324] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefe0a0520) = 0 [pid 322] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1530) = 0 [pid 322] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0520) = 28 [pid 321] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1530) = 0 [pid 321] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0520) = 26 [ 26.231660][ T19] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 26.238242][ T19] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 26.245461][ T19] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 325] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1530) = 0 [pid 325] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0520) = 28 [pid 326] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1530) = 0 [pid 326] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0520) = 28 [pid 324] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1530) = 0 [pid 324] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0520) = 28 [pid 322] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1530) = 0 [pid 322] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1d760e80c) = 10 [pid 322] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1d760e81c) = -1 EINVAL (Invalid argument) [pid 322] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefe0a0520) = 0 [ 26.366719][ T322] raw-gadget.2 gadget.4: fail, usb_ep_enable returned -22 [pid 321] exit_group(0) = ? [pid 321] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=321, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555572409650) = 357 ./strace-static-x86_64: Process 357 attached [pid 357] set_robust_list(0x555572409660, 24) = 0 [pid 357] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 357] setpgid(0, 0) = 0 [pid 357] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 357] write(3, "1000", 4) = 4 [pid 357] close(3) = 0 executing program [pid 357] write(1, "executing program\n", 18) = 18 [pid 357] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 357] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffefe0a1510) = 0 [pid 357] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 357] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1510) = 0 [ 26.435479][ T19] cdc_ncm 2-1:1.0: setting tx_max = 184 [ 26.442474][ T19] cdc_ncm 2-1:1.0 eth1: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 26.462469][ T19] usb 2-1: USB disconnect, device number 3 [ 26.468653][ T19] cdc_ncm 2-1:1.0 eth1: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM (NO ZLP) [pid 357] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 325] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1530) = 0 [pid 325] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1d760e80c) = 10 [pid 325] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1d760e81c) = -1 EINVAL (Invalid argument) [pid 326] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 325] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 326] <... ioctl resumed>, 0x7ffefe0a1530) = 0 [pid 326] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1d760e80c) = 10 [pid 326] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 325] <... ioctl resumed>, 0x7ffefe0a0520) = 0 [pid 324] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 326] <... ioctl resumed>, 0x7fb1d760e81c) = -1 EINVAL (Invalid argument) [pid 324] <... ioctl resumed>, 0x7ffefe0a1530) = 0 [pid 324] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 326] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 324] <... ioctl resumed>, 0x7fb1d760e80c) = 10 [pid 324] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 326] <... ioctl resumed>, 0x7ffefe0a0520) = 0 [pid 324] <... ioctl resumed>, 0x7fb1d760e81c) = -1 EINVAL (Invalid argument) [pid 324] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefe0a0520) = 0 [pid 322] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1530) = 0 [pid 322] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0520) = 26 [ 26.548185][ T325] raw-gadget.3 gadget.0: fail, usb_ep_enable returned -22 [ 26.555563][ T326] raw-gadget.4 gadget.2: fail, usb_ep_enable returned -22 [ 26.563346][ T324] raw-gadget.1 gadget.3: fail, usb_ep_enable returned -22 [ 26.574951][ T312] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 26.581803][ T312] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 26.589037][ T312] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 325] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1530) = 0 [pid 325] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0520) = 26 [pid 326] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1530) = 0 [pid 326] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 324] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1530) = 0 [pid 324] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 326] <... ioctl resumed>, 0x7ffefe0a0520) = 26 [pid 324] <... ioctl resumed>, 0x7ffefe0a0520) = 26 [pid 322] exit_group(0) = ? [pid 322] +++ exited with 0 +++ [pid 302] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=322, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 302] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555572409650) = 359 ./strace-static-x86_64: Process 359 attached [pid 359] set_robust_list(0x555572409660, 24) = 0 [pid 359] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 359] setpgid(0, 0) = 0 [pid 359] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 359] write(3, "1000", 4) = 4 executing program [pid 359] close(3) = 0 [pid 359] write(1, "executing program\n", 18) = 18 [pid 359] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 359] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffefe0a1510) = 0 [pid 359] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 359] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1510) = 0 [ 26.757693][ T313] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 26.764128][ T313] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 26.771382][ T313] cdc_ncm 1-1:1.0: setting rx_max = 2048 [ 26.776894][ T307] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 26.783620][ T6] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 26.790246][ T312] cdc_ncm 5-1:1.0: setting tx_max = 184 [ 26.796955][ T312] cdc_ncm 5-1:1.0 eth1: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 26.807842][ T6] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 26.815051][ T6] cdc_ncm 4-1:1.0: setting rx_max = 2048 [ 26.820546][ T307] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 26.827733][ T307] cdc_ncm 3-1:1.0: setting rx_max = 2048 [ 26.837034][ T312] usb 5-1: USB disconnect, device number 3 [ 26.843706][ T312] cdc_ncm 5-1:1.0 eth1: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM (NO ZLP) [pid 359] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 357] <... ioctl resumed>, 0x7ffefe0a1510) = 0 [pid 357] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 18 [ 26.877302][ T19] usb 2-1: new high-speed USB device number 4 using dummy_hcd [pid 357] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 325] exit_group(0) = ? executing program [pid 325] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=325, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555572409650) = 360 ./strace-static-x86_64: Process 360 attached [pid 360] set_robust_list(0x555572409660, 24) = 0 [pid 360] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 360] setpgid(0, 0) = 0 [pid 360] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 360] write(3, "1000", 4) = 4 [pid 360] close(3) = 0 [pid 360] write(1, "executing program\n", 18) = 18 [pid 360] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 360] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffefe0a1510) = 0 [pid 360] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 360] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1510) = 0 [pid 360] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 326] exit_group(0 [pid 324] exit_group(0 [pid 326] <... exit_group resumed>) = ? [pid 324] <... exit_group resumed>) = ? [pid 326] +++ exited with 0 +++ [pid 324] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=324, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=326, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] restart_syscall(<... resuming interrupted clone ...> [pid 298] restart_syscall(<... resuming interrupted clone ...> [pid 300] <... restart_syscall resumed>) = 0 [pid 298] <... restart_syscall resumed>) = 0 [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 300] <... clone resumed>, child_tidptr=0x555572409650) = 361 [pid 298] <... clone resumed>, child_tidptr=0x555572409650) = 362 ./strace-static-x86_64: Process 362 attached [pid 362] set_robust_list(0x555572409660, 24) = 0 [pid 362] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 362] setpgid(0, 0) = 0 [pid 362] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 362] write(3, "1000", 4) = 4 [pid 362] close(3) = 0 [pid 362] write(1, "executing program\n", 18executing program ) = 18 [pid 362] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 362] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffefe0a1510) = 0 [pid 362] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 362] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1510) = 0 [pid 362] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 361 attached [pid 361] set_robust_list(0x555572409660, 24) = 0 [pid 361] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 361] setpgid(0, 0) = 0 [pid 361] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 361] write(3, "1000", 4executing program ) = 4 [pid 361] close(3) = 0 [pid 361] write(1, "executing program\n", 18) = 18 [pid 361] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 361] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffefe0a1510) = 0 [pid 361] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 361] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1510) = 0 [ 26.958499][ T313] cdc_ncm 1-1:1.0: setting tx_max = 184 [ 26.966371][ T313] cdc_ncm 1-1:1.0 eth1: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 26.979019][ T6] cdc_ncm 4-1:1.0: setting tx_max = 184 [ 26.984498][ T307] cdc_ncm 3-1:1.0: setting tx_max = 184 [ 26.993027][ T307] cdc_ncm 3-1:1.0 eth2: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 27.006140][ T6] cdc_ncm 4-1:1.0 eth3: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 27.017099][ T313] usb 1-1: USB disconnect, device number 3 [ 27.022947][ T313] cdc_ncm 1-1:1.0 eth1: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM (NO ZLP) [ 27.034630][ T307] usb 3-1: USB disconnect, device number 3 [ 27.040382][ T6] usb 4-1: USB disconnect, device number 3 [ 27.046177][ T6] cdc_ncm 4-1:1.0 eth3: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM (NO ZLP) [pid 361] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 357] <... ioctl resumed>, 0x7ffefe0a1510) = 0 [pid 357] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 18 [pid 357] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1510) = 0 [pid 357] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 9 [pid 357] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1510) = 0 [pid 357] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 92 [ 27.056545][ T307] cdc_ncm 3-1:1.0 eth2: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM (NO ZLP) [ 27.079415][ T19] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 27.092056][ T19] usb 2-1: config 1 interface 1 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 8 [pid 357] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1510) = 0 [pid 357] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 4 [pid 357] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1510) = 0 [pid 357] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 8 [pid 357] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1510) = 0 [pid 357] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 8 [pid 357] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1510) = 0 [pid 357] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 8 [ 27.104781][ T19] usb 2-1: too many endpoints for config 1 interface 1 altsetting 1: 34, using maximum allowed: 30 [ 27.115313][ T19] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 14385, setting to 1024 [ 27.126117][ T19] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [ 27.135828][ T19] usb 2-1: config 1 interface 1 altsetting 1 has 2 endpoint descriptors, different from the interface descriptor's value: 34 [pid 357] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1510) = 0 [pid 357] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 357] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 357] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1d760e3ec) = 0 [pid 357] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefe0a0500) = 0 [ 27.152122][ T19] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 27.161112][ T19] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 27.172066][ T19] usb 2-1: Product: syz [ 27.176058][ T19] usb 2-1: Manufacturer: syz [ 27.180508][ T19] usb 2-1: SerialNumber: syz [pid 359] <... ioctl resumed>, 0x7ffefe0a1510) = 0 [pid 359] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 18 [ 27.237253][ T312] usb 5-1: new high-speed USB device number 4 using dummy_hcd [pid 359] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 357] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1530) = 0 [pid 357] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 357] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1d760e80c) = 10 [pid 357] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1d760e81c) = -1 EINVAL (Invalid argument) [pid 357] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefe0a0520) = 0 [pid 359] <... ioctl resumed>, 0x7ffefe0a1510) = 0 [pid 359] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 18 [pid 359] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1510) = 0 [pid 359] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 9 [pid 359] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1510) = 0 [pid 359] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 92 [ 27.387491][ T357] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 27.419255][ T312] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 27.430433][ T312] usb 5-1: config 1 interface 1 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 8 [ 27.443192][ T312] usb 5-1: too many endpoints for config 1 interface 1 altsetting 1: 34, using maximum allowed: 30 [ 27.453698][ T313] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 27.461177][ T312] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 14385, setting to 1024 [ 27.472134][ T312] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [pid 359] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 360] <... ioctl resumed>, 0x7ffefe0a1510) = 0 [pid 359] <... ioctl resumed>, 0x7ffefe0a1510) = 0 [pid 360] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 18 [pid 359] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 360] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 359] <... ioctl resumed>, 0x7ffefe0a0500) = 4 [pid 359] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1510) = 0 [pid 359] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 8 [pid 359] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1510) = 0 [pid 359] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 8 [pid 359] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1510) = 0 [pid 359] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 8 [ 27.481890][ T312] usb 5-1: config 1 interface 1 altsetting 1 has 2 endpoint descriptors, different from the interface descriptor's value: 34 [ 27.498191][ T312] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 27.507218][ T312] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 27.515030][ T312] usb 5-1: Product: syz [ 27.519042][ T312] usb 5-1: Manufacturer: syz [ 27.523445][ T312] usb 5-1: SerialNumber: syz [ 27.527927][ T6] usb 4-1: new high-speed USB device number 4 using dummy_hcd [pid 359] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 361] <... ioctl resumed>, 0x7ffefe0a1510) = 0 [pid 362] <... ioctl resumed>, 0x7ffefe0a1510) = 0 [pid 362] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 361] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 18 [pid 359] <... ioctl resumed>, 0x7ffefe0a1510) = 0 [pid 362] <... ioctl resumed>, 0x7ffefe0a0500) = 18 [pid 359] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 362] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 359] <... ioctl resumed>, 0) = 0 [pid 359] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 359] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1d760e3ec) = 0 [pid 359] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 361] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 359] <... ioctl resumed>, 0x7ffefe0a0500) = 0 [ 27.535192][ T307] usb 3-1: new high-speed USB device number 4 using dummy_hcd [pid 357] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1530) = 0 [pid 357] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 357] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 357] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefe0a0520) = 0 [pid 360] <... ioctl resumed>, 0x7ffefe0a1510) = 0 [pid 360] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 18 [pid 360] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1510) = 0 [pid 360] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 9 [pid 360] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1510) = 0 [pid 360] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 92 [ 27.669027][ T313] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 27.679947][ T313] usb 1-1: config 1 interface 1 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 8 [ 27.693435][ T313] usb 1-1: too many endpoints for config 1 interface 1 altsetting 1: 34, using maximum allowed: 30 [ 27.704071][ T313] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 14385, setting to 1024 [pid 360] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 362] <... ioctl resumed>, 0x7ffefe0a1510) = 0 [pid 361] <... ioctl resumed>, 0x7ffefe0a1510) = 0 [pid 360] <... ioctl resumed>, 0x7ffefe0a1510) = 0 [pid 362] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 18 [pid 361] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 360] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 362] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 361] <... ioctl resumed>, 0x7ffefe0a0500) = 18 [pid 360] <... ioctl resumed>, 0x7ffefe0a0500) = 4 [pid 362] <... ioctl resumed>, 0x7ffefe0a1510) = 0 [pid 362] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 9 [pid 361] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 360] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 362] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1510) = 0 [pid 361] <... ioctl resumed>, 0x7ffefe0a1510) = 0 [pid 360] <... ioctl resumed>, 0x7ffefe0a1510) = 0 [pid 362] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 92 [pid 361] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 360] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 362] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 359] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1530) = 0 [pid 359] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 359] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1d760e80c) = 10 [pid 359] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 361] <... ioctl resumed>, 0x7ffefe0a0500) = 9 [pid 360] <... ioctl resumed>, 0x7ffefe0a0500) = 8 [pid 361] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 360] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 361] <... ioctl resumed>, 0x7ffefe0a1510) = 0 [pid 360] <... ioctl resumed>, 0x7ffefe0a1510) = 0 [pid 361] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 360] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 359] <... ioctl resumed>, 0x7fb1d760e81c) = -1 EINVAL (Invalid argument) [ 27.714959][ T313] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [ 27.724665][ T313] usb 1-1: config 1 interface 1 altsetting 1 has 2 endpoint descriptors, different from the interface descriptor's value: 34 [ 27.740447][ T307] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 27.746148][ T359] raw-gadget.2 gadget.4: fail, usb_ep_enable returned -22 [pid 359] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 360] <... ioctl resumed>, 0x7ffefe0a0500) = 8 [pid 359] <... ioctl resumed>, 0x7ffefe0a0520) = 0 [pid 361] <... ioctl resumed>, 0x7ffefe0a0500) = 92 [pid 360] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 361] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 360] <... ioctl resumed>, 0x7ffefe0a1510) = 0 [pid 360] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 8 [pid 360] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 357] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1530) = 0 [pid 357] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0520) = 28 [ 27.752004][ T307] usb 3-1: config 1 interface 1 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 8 [ 27.771354][ T6] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 27.782356][ T307] usb 3-1: too many endpoints for config 1 interface 1 altsetting 1: 34, using maximum allowed: 30 [ 27.793494][ T313] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 27.802650][ T6] usb 4-1: config 1 interface 1 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 8 [ 27.815471][ T313] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 27.823400][ T307] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 14385, setting to 1024 [ 27.834279][ T313] usb 1-1: Product: syz [ 27.838270][ T313] usb 1-1: Manufacturer: syz [ 27.842670][ T313] usb 1-1: SerialNumber: syz [ 27.847234][ T6] usb 4-1: too many endpoints for config 1 interface 1 altsetting 1: 34, using maximum allowed: 30 [ 27.857752][ T307] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [pid 360] <... ioctl resumed>, 0x7ffefe0a1510) = 0 [pid 360] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 360] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 360] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1d760e3ec) = 0 [pid 360] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 362] <... ioctl resumed>, 0x7ffefe0a1510) = 0 [pid 360] <... ioctl resumed>, 0x7ffefe0a0500) = 0 [pid 362] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 4 [pid 361] <... ioctl resumed>, 0x7ffefe0a1510) = 0 [pid 362] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 361] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 362] <... ioctl resumed>, 0x7ffefe0a1510) = 0 [pid 362] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 361] <... ioctl resumed>, 0x7ffefe0a0500) = 4 [pid 361] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 362] <... ioctl resumed>, 0x7ffefe0a0500) = 8 [pid 362] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1510) = 0 [pid 362] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 8 [pid 362] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1510) = 0 [pid 361] <... ioctl resumed>, 0x7ffefe0a1510) = 0 [pid 362] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 361] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 362] <... ioctl resumed>, 0x7ffefe0a0500) = 8 [ 27.867502][ T6] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 14385, setting to 1024 [ 27.878585][ T307] usb 3-1: config 1 interface 1 altsetting 1 has 2 endpoint descriptors, different from the interface descriptor's value: 34 [ 27.892097][ T6] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [ 27.901939][ T6] usb 4-1: config 1 interface 1 altsetting 1 has 2 endpoint descriptors, different from the interface descriptor's value: 34 [pid 362] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 361] <... ioctl resumed>, 0x7ffefe0a0500) = 8 [pid 361] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1510) = 0 [pid 361] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 8 [pid 361] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1510) = 0 [pid 361] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 8 [ 27.917655][ T307] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 27.926725][ T307] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 27.934845][ T307] usb 3-1: Product: syz [ 27.939092][ T307] usb 3-1: Manufacturer: syz [ 27.943583][ T6] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 27.952733][ T307] usb 3-1: SerialNumber: syz [ 27.957573][ T6] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 27.965384][ T6] usb 4-1: Product: syz [pid 361] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 359] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1530) = 0 [pid 359] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 359] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 362] <... ioctl resumed>, 0x7ffefe0a1510) = 0 [pid 359] <... ioctl resumed>, 0) = -1 EINVAL (Invalid argument) [pid 362] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 359] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 362] <... ioctl resumed>, 0) = 0 [pid 362] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 362] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1d760e3ec) = 0 [pid 362] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefe0a0500) = 0 [pid 359] <... ioctl resumed>, 0x7ffefe0a0520) = 0 [pid 361] <... ioctl resumed>, 0x7ffefe0a1510) = 0 [pid 361] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 361] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 361] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1d760e3ec) = 0 [pid 361] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefe0a0500) = 0 [pid 357] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1530) = 0 [pid 357] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1d760e80c) = 10 [pid 357] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1d760e81c) = -1 EINVAL (Invalid argument) [pid 357] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefe0a0520) = 0 [ 27.969725][ T6] usb 4-1: Manufacturer: syz [ 27.974360][ T6] usb 4-1: SerialNumber: syz [ 28.003592][ T357] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [pid 360] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1530) = 0 [pid 360] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 360] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1d760e80c) = 10 [pid 360] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1d760e81c) = -1 EINVAL (Invalid argument) [pid 360] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefe0a0520) = 0 [ 28.116790][ T360] raw-gadget.3 gadget.0: fail, usb_ep_enable returned -22 [pid 362] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 359] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1530) = 0 [pid 359] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 362] <... ioctl resumed>, 0x7ffefe0a1530) = 0 [pid 362] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 362] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1d760e80c) = 10 [pid 362] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 359] <... ioctl resumed>, 0x7ffefe0a0520) = 28 [pid 362] <... ioctl resumed>, 0x7fb1d760e81c) = -1 EINVAL (Invalid argument) [pid 362] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 361] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1530) = 0 [pid 362] <... ioctl resumed>, 0x7ffefe0a0520) = 0 [pid 361] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 361] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1d760e80c) = 10 [pid 361] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1d760e81c) = -1 EINVAL (Invalid argument) [pid 361] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefe0a0520) = 0 [pid 357] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1530) = 0 [pid 357] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0520) = 26 [ 28.180226][ T362] raw-gadget.1 gadget.2: fail, usb_ep_enable returned -22 [ 28.187917][ T361] raw-gadget.4 gadget.3: fail, usb_ep_enable returned -22 [ 28.211766][ T19] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 28.218404][ T19] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 28.225739][ T19] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 360] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1530) = 0 [pid 360] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 360] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 360] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefe0a0520) = 0 [pid 359] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1530) = 0 [pid 359] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1d760e80c) = 10 [pid 359] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1d760e81c) = -1 EINVAL (Invalid argument) [pid 362] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 359] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 362] <... ioctl resumed>, 0x7ffefe0a1530) = 0 [pid 362] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 359] <... ioctl resumed>, 0x7ffefe0a0520) = 0 [pid 362] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 362] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefe0a0520) = 0 [pid 361] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1530) = 0 [pid 361] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 361] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 361] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefe0a0520) = 0 [pid 357] exit_group(0) = ? [pid 357] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=357, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 297] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555572409650) = 364 ./strace-static-x86_64: Process 364 attached [pid 364] set_robust_list(0x555572409660, 24) = 0 [pid 364] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 364] setpgid(0, 0) = 0 [pid 364] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 364] write(3, "1000", 4) = 4 [pid 364] close(3) = 0 [pid 364] write(1, "executing program\n", 18executing program ) = 18 [pid 364] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 364] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffefe0a1510) = 0 [pid 364] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 364] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1510) = 0 [ 28.381956][ T359] raw-gadget.2 gadget.4: fail, usb_ep_enable returned -22 [ 28.418513][ T19] cdc_ncm 2-1:1.0: setting tx_max = 184 [ 28.425820][ T19] cdc_ncm 2-1:1.0 eth1: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 28.438406][ T19] usb 2-1: USB disconnect, device number 4 [ 28.444638][ T19] cdc_ncm 2-1:1.0 eth1: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM (NO ZLP) [pid 364] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 360] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1530) = 0 [pid 360] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0520) = 28 [pid 359] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1530) = 0 [pid 359] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 362] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1530) = 0 [pid 362] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 359] <... ioctl resumed>, 0x7ffefe0a0520) = 26 [pid 362] <... ioctl resumed>, 0x7ffefe0a0520) = 28 [pid 361] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1530) = 0 [pid 361] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0520) = 28 [ 28.590664][ T312] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 28.597828][ T312] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 28.605112][ T312] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 360] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1530) = 0 [pid 360] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1d760e80c) = 10 [pid 360] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1d760e81c) = -1 EINVAL (Invalid argument) [pid 360] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefe0a0520) = 0 [ 28.726480][ T360] raw-gadget.3 gadget.0: fail, usb_ep_enable returned -22 [pid 362] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1530) = 0 [pid 362] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 359] exit_group(0 [pid 362] <... ioctl resumed>, 0x7fb1d760e80c) = 10 [pid 362] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 359] <... exit_group resumed>) = ? [pid 362] <... ioctl resumed>, 0x7fb1d760e81c) = -1 EINVAL (Invalid argument) [pid 359] +++ exited with 0 +++ [pid 362] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 361] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1530) = 0 [pid 361] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1d760e80c) = 10 [pid 361] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 362] <... ioctl resumed>, 0x7ffefe0a0520) = 0 [pid 361] <... ioctl resumed>, 0x7fb1d760e81c) = -1 EINVAL (Invalid argument) [pid 361] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 302] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=359, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 302] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555572409650) = 366 ./strace-static-x86_64: Process 366 attached [pid 366] set_robust_list(0x555572409660, 24) = 0 [pid 366] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 366] setpgid(0, 0) = 0 [pid 366] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 366] write(3, "1000", 4) = 4 executing program [pid 366] close(3) = 0 [pid 366] write(1, "executing program\n", 18) = 18 [pid 366] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 366] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffefe0a1510) = 0 [pid 366] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 366] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1510) = 0 [pid 366] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 361] <... ioctl resumed>, 0x7ffefe0a0520) = 0 [ 28.790791][ T362] raw-gadget.1 gadget.2: fail, usb_ep_enable returned -22 [ 28.793113][ T312] cdc_ncm 5-1:1.0: setting tx_max = 184 [ 28.800845][ T361] raw-gadget.4 gadget.3: fail, usb_ep_enable returned -22 [ 28.806073][ T312] cdc_ncm 5-1:1.0 eth1: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 28.826254][ T312] usb 5-1: USB disconnect, device number 4 [pid 364] <... ioctl resumed>, 0x7ffefe0a1510) = 0 [pid 364] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 18 [ 28.832255][ T312] cdc_ncm 5-1:1.0 eth1: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM (NO ZLP) [ 28.847259][ T19] usb 2-1: new high-speed USB device number 5 using dummy_hcd [pid 364] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 360] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1530) = 0 [pid 360] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0520) = 26 [ 28.934682][ T313] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 28.941296][ T313] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 28.949543][ T313] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 362] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1530) = 0 [pid 362] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0520) = 26 [pid 361] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1530) = 0 [pid 361] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 364] <... ioctl resumed>, 0x7ffefe0a1510) = 0 [pid 364] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 361] <... ioctl resumed>, 0x7ffefe0a0520) = 26 [pid 364] <... ioctl resumed>, 0x7ffefe0a0500) = 18 [pid 364] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1510) = 0 [pid 364] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 9 [pid 364] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1510) = 0 [pid 364] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 92 [ 29.011779][ T307] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 29.018295][ T307] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 29.025538][ T307] cdc_ncm 3-1:1.0: setting rx_max = 2048 [ 29.031923][ T6] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 29.038412][ T6] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 29.046344][ T6] cdc_ncm 4-1:1.0: setting rx_max = 2048 [ 29.052706][ T19] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 29.064001][ T19] usb 2-1: config 1 interface 1 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 8 [ 29.076991][ T19] usb 2-1: too many endpoints for config 1 interface 1 altsetting 1: 34, using maximum allowed: 30 [ 29.087726][ T19] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 14385, setting to 1024 [ 29.098619][ T19] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [pid 364] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1510) = 0 [pid 364] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 4 [pid 364] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1510) = 0 [pid 364] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 8 [pid 364] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1510) = 0 [pid 364] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 8 [pid 364] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1510) = 0 [pid 364] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 8 [pid 364] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 360] exit_group(0) = ? [pid 360] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=360, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 296] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555572409650) = 394 ./strace-static-x86_64: Process 394 attached [pid 394] set_robust_list(0x555572409660, 24) = 0 [pid 394] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 394] setpgid(0, 0) = 0 [pid 394] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 394] write(3, "1000", 4) = 4 [pid 394] close(3executing program ) = 0 [pid 394] write(1, "executing program\n", 18) = 18 [pid 394] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 394] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffefe0a1510) = 0 [pid 394] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 394] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1510) = 0 [ 29.108314][ T19] usb 2-1: config 1 interface 1 altsetting 1 has 2 endpoint descriptors, different from the interface descriptor's value: 34 [ 29.124030][ T19] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 29.133255][ T19] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 29.141160][ T313] cdc_ncm 1-1:1.0: setting tx_max = 184 [ 29.149597][ T313] cdc_ncm 1-1:1.0 eth1: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [pid 394] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 364] <... ioctl resumed>, 0x7ffefe0a1510) = 0 [pid 364] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 364] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 364] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1d760e3ec) = 0 [pid 364] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefe0a0500) = 0 [pid 362] exit_group(0) = ? [ 29.160575][ T19] usb 2-1: Product: syz [ 29.164553][ T19] usb 2-1: Manufacturer: syz [ 29.169168][ T19] usb 2-1: SerialNumber: syz [ 29.176370][ T313] usb 1-1: USB disconnect, device number 4 [ 29.183480][ T313] cdc_ncm 1-1:1.0 eth1: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM (NO ZLP) [pid 362] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=362, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 298] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555572409650) = 395 ./strace-static-x86_64: Process 395 attached [pid 395] set_robust_list(0x555572409660, 24) = 0 [pid 395] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 395] setpgid(0, 0) = 0 [pid 395] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 395] write(3, "1000", 4) = 4 [pid 395] close(3) = 0 [pid 395] write(1, "executing program\n", 18executing program ) = 18 [pid 395] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 395] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffefe0a1510) = 0 [pid 395] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 395] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1510) = 0 [pid 395] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 361] exit_group(0) = ? [pid 361] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=361, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555572409650) = 396 ./strace-static-x86_64: Process 396 attached [pid 396] set_robust_list(0x555572409660, 24) = 0 [pid 396] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 396] setpgid(0, 0) = 0 [pid 396] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 396] write(3, "1000", 4) = 4 [pid 396] close(3) = 0 [pid 396] write(1, "executing program\n", 18executing program ) = 18 [pid 396] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 396] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffefe0a1510) = 0 [pid 396] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 396] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1510) = 0 [pid 396] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 366] <... ioctl resumed>, 0x7ffefe0a1510) = 0 [pid 366] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 18 [ 29.212889][ T307] cdc_ncm 3-1:1.0: setting tx_max = 184 [ 29.224524][ T307] cdc_ncm 3-1:1.0 eth1: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 29.237165][ T307] usb 3-1: USB disconnect, device number 4 [ 29.237257][ T312] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 29.252430][ T6] cdc_ncm 4-1:1.0: setting tx_max = 184 [ 29.277915][ T6] cdc_ncm 4-1:1.0 eth2: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 29.289020][ T307] cdc_ncm 3-1:1.0 eth1: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM (NO ZLP) [ 29.300068][ T6] usb 4-1: USB disconnect, device number 4 [ 29.305946][ T6] cdc_ncm 4-1:1.0 eth2: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM (NO ZLP) [pid 366] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 364] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1530) = 0 [pid 364] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 364] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1d760e80c) = 10 [pid 364] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1d760e81c) = -1 EINVAL (Invalid argument) [pid 364] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefe0a0520) = 0 [ 29.385066][ T364] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [pid 366] <... ioctl resumed>, 0x7ffefe0a1510) = 0 [pid 366] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 18 [pid 366] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1510) = 0 [pid 366] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 9 [pid 366] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1510) = 0 [pid 366] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 92 [ 29.449375][ T312] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 29.460406][ T312] usb 5-1: config 1 interface 1 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 8 [ 29.473407][ T312] usb 5-1: too many endpoints for config 1 interface 1 altsetting 1: 34, using maximum allowed: 30 [ 29.484054][ T312] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 14385, setting to 1024 [pid 366] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1510) = 0 [pid 366] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 4 [pid 366] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1510) = 0 [pid 366] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 8 [pid 366] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1510) = 0 [pid 366] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 8 [pid 366] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1510) = 0 [pid 366] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 8 [ 29.494964][ T312] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [ 29.504683][ T312] usb 5-1: config 1 interface 1 altsetting 1 has 2 endpoint descriptors, different from the interface descriptor's value: 34 [ 29.520319][ T312] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 29.529422][ T312] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 29.537390][ T312] usb 5-1: Product: syz [ 29.541399][ T312] usb 5-1: Manufacturer: syz [pid 366] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1510) = 0 [pid 366] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 366] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 366] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1d760e3ec) = 0 [pid 366] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefe0a0500) = 0 [ 29.545815][ T312] usb 5-1: SerialNumber: syz [pid 364] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1530) = 0 [pid 364] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 364] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 364] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefe0a0520) = 0 [pid 394] <... ioctl resumed>, 0x7ffefe0a1510) = 0 [pid 394] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 18 [ 29.607245][ T313] usb 1-1: new high-speed USB device number 5 using dummy_hcd [pid 394] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 395] <... ioctl resumed>, 0x7ffefe0a1510) = 0 [pid 395] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 18 [pid 395] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 366] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1530) = 0 [pid 366] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 366] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1d760e80c) = 10 [pid 366] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1d760e81c) = -1 EINVAL (Invalid argument) [pid 366] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefe0a0520) = 0 [ 29.727247][ T307] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 29.753568][ T366] raw-gadget.2 gadget.4: fail, usb_ep_enable returned -22 [pid 396] <... ioctl resumed>, 0x7ffefe0a1510) = 0 [pid 396] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 18 [pid 396] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 394] <... ioctl resumed>, 0x7ffefe0a1510) = 0 [pid 394] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 18 [pid 394] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1510) = 0 [pid 394] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 9 [pid 394] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1510) = 0 [pid 394] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 92 [pid 394] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 364] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1530) = 0 [pid 364] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0520) = 28 [ 29.777250][ T6] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 29.788862][ T313] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 29.800032][ T313] usb 1-1: config 1 interface 1 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 8 [ 29.813023][ T313] usb 1-1: too many endpoints for config 1 interface 1 altsetting 1: 34, using maximum allowed: 30 [pid 394] <... ioctl resumed>, 0x7ffefe0a1510) = 0 [pid 394] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 4 [pid 394] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1510) = 0 [pid 394] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 8 [pid 394] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1510) = 0 [pid 394] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 8 [pid 394] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1510) = 0 [pid 394] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 8 [ 29.823618][ T313] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 14385, setting to 1024 [ 29.834508][ T313] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [ 29.844222][ T313] usb 1-1: config 1 interface 1 altsetting 1 has 2 endpoint descriptors, different from the interface descriptor's value: 34 [ 29.859943][ T313] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 29.868935][ T313] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 394] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1510) = 0 [pid 394] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 394] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 394] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1d760e3ec) = 0 [pid 394] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefe0a0500) = 0 [pid 395] <... ioctl resumed>, 0x7ffefe0a1510) = 0 [pid 395] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 18 [pid 395] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1510) = 0 [pid 395] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 9 [pid 395] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1510) = 0 [pid 395] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 92 [ 29.876781][ T313] usb 1-1: Product: syz [ 29.880829][ T313] usb 1-1: Manufacturer: syz [ 29.885210][ T313] usb 1-1: SerialNumber: syz [ 29.908722][ T307] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 395] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 366] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1530) = 0 [pid 366] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 366] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 366] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefe0a0520) = 0 [pid 396] <... ioctl resumed>, 0x7ffefe0a1510) = 0 [pid 396] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 395] <... ioctl resumed>, 0x7ffefe0a1510) = 0 [pid 395] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 396] <... ioctl resumed>, 0x7ffefe0a0500) = 18 [pid 396] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 395] <... ioctl resumed>, 0x7ffefe0a0500) = 4 [pid 395] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 396] <... ioctl resumed>, 0x7ffefe0a1510) = 0 [pid 396] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 9 [pid 396] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1510) = 0 [pid 396] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 92 [ 29.919750][ T307] usb 3-1: config 1 interface 1 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 8 [ 29.932497][ T307] usb 3-1: too many endpoints for config 1 interface 1 altsetting 1: 34, using maximum allowed: 30 [ 29.942995][ T307] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 14385, setting to 1024 [ 29.953821][ T307] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [ 29.963866][ T307] usb 3-1: config 1 interface 1 altsetting 1 has 2 endpoint descriptors, different from the interface descriptor's value: 34 [pid 396] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 364] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1530) = 0 [pid 364] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1d760e80c) = 10 [pid 364] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 395] <... ioctl resumed>, 0x7ffefe0a1510) = 0 [pid 395] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 364] <... ioctl resumed>, 0x7fb1d760e81c) = -1 EINVAL (Invalid argument) [pid 364] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 395] <... ioctl resumed>, 0x7ffefe0a0500) = 8 [pid 395] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1510) = 0 [pid 395] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 364] <... ioctl resumed>, 0x7ffefe0a0520) = 0 [ 29.978267][ T6] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 29.989119][ T6] usb 4-1: config 1 interface 1 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 8 [ 30.001161][ T364] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 30.002080][ T6] usb 4-1: too many endpoints for config 1 interface 1 altsetting 1: 34, using maximum allowed: 30 [pid 395] <... ioctl resumed>, 0x7ffefe0a0500) = 8 [pid 395] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1510) = 0 [pid 395] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 8 [ 30.019762][ T6] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 14385, setting to 1024 [ 30.031100][ T6] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [ 30.040919][ T307] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 30.049906][ T6] usb 4-1: config 1 interface 1 altsetting 1 has 2 endpoint descriptors, different from the interface descriptor's value: 34 [ 30.062714][ T307] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 30.070513][ T307] usb 3-1: Product: syz [ 30.074484][ T307] usb 3-1: Manufacturer: syz [pid 395] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 396] <... ioctl resumed>, 0x7ffefe0a1510) = 0 [pid 396] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 4 [pid 396] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1510) = 0 [pid 396] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 8 [pid 395] <... ioctl resumed>, 0x7ffefe0a1510) = 0 [pid 396] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 395] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 396] <... ioctl resumed>, 0x7ffefe0a1510) = 0 [pid 395] <... ioctl resumed>, 0) = 0 [pid 396] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 395] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 395] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 396] <... ioctl resumed>, 0x7ffefe0a0500) = 8 [pid 395] <... ioctl resumed>, 0x7fb1d760e3ec) = 0 [pid 396] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 395] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 396] <... ioctl resumed>, 0x7ffefe0a1510) = 0 [pid 395] <... ioctl resumed>, 0x7ffefe0a0500) = 0 [pid 396] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 8 [pid 396] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 394] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1530) = 0 [pid 394] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 394] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1d760e80c) = 10 [pid 394] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1d760e81c) = -1 EINVAL (Invalid argument) [pid 394] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefe0a0520) = 0 [pid 396] <... ioctl resumed>, 0x7ffefe0a1510) = 0 [pid 396] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 396] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 396] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1d760e3ec) = 0 [pid 396] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefe0a0500) = 0 [ 30.079014][ T307] usb 3-1: SerialNumber: syz [ 30.086738][ T6] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 30.092787][ T394] raw-gadget.3 gadget.0: fail, usb_ep_enable returned -22 [ 30.096585][ T6] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 30.110644][ T6] usb 4-1: Product: syz [ 30.114823][ T6] usb 4-1: Manufacturer: syz [ 30.119373][ T6] usb 4-1: SerialNumber: syz [pid 366] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1530) = 0 [pid 366] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0520) = 28 [pid 364] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1530) = 0 [pid 364] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0520) = 26 [ 30.221551][ T19] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 30.228037][ T19] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 30.235318][ T19] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 395] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1530) = 0 [pid 395] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 395] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1d760e80c) = 10 [pid 395] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1d760e81c) = -1 EINVAL (Invalid argument) [pid 395] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefe0a0520) = 0 [pid 394] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1530) = 0 [pid 394] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 394] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 394] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefe0a0520) = 0 [pid 396] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1530) = 0 [pid 396] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 396] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1d760e80c) = 10 [ 30.287225][ T395] raw-gadget.1 gadget.2: fail, usb_ep_enable returned -22 [pid 396] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1d760e81c) = -1 EINVAL (Invalid argument) [pid 396] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefe0a0520) = 0 [pid 366] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1530) = 0 [pid 366] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1d760e80c) = 10 [pid 366] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1d760e81c) = -1 EINVAL (Invalid argument) [pid 366] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefe0a0520) = 0 [ 30.327420][ T396] raw-gadget.4 gadget.3: fail, usb_ep_enable returned -22 [ 30.364955][ T366] raw-gadget.2 gadget.4: fail, usb_ep_enable returned -22 [pid 364] exit_group(0) = ? executing program [pid 364] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=364, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 297] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555572409650) = 398 ./strace-static-x86_64: Process 398 attached [pid 398] set_robust_list(0x555572409660, 24) = 0 [pid 398] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 398] setpgid(0, 0) = 0 [pid 398] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 398] write(3, "1000", 4) = 4 [pid 398] close(3) = 0 [pid 398] write(1, "executing program\n", 18) = 18 [pid 398] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 398] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffefe0a1510) = 0 [pid 398] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 398] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1510) = 0 [pid 398] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 395] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1530) = 0 [pid 395] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 395] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 395] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefe0a0520) = 0 [ 30.422976][ T19] cdc_ncm 2-1:1.0: setting tx_max = 184 [ 30.431875][ T19] cdc_ncm 2-1:1.0 eth1: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 30.444484][ T19] usb 2-1: USB disconnect, device number 5 [ 30.450452][ T19] cdc_ncm 2-1:1.0 eth1: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM (NO ZLP) [pid 394] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1530) = 0 [pid 394] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0520) = 28 [pid 396] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1530) = 0 [pid 396] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 396] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 396] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefe0a0520) = 0 [pid 366] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1530) = 0 [pid 366] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0520) = 26 [ 30.572910][ T312] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 30.579326][ T312] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 30.586569][ T312] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 395] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1530) = 0 [pid 395] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0520) = 28 [pid 394] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1530) = 0 [pid 394] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1d760e80c) = 10 [pid 394] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1d760e81c) = -1 EINVAL (Invalid argument) [pid 394] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefe0a0520) = 0 [pid 396] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1530) = 0 [pid 396] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0520) = 28 [pid 366] exit_group(0) = ? [ 30.713166][ T394] raw-gadget.3 gadget.0: fail, usb_ep_enable returned -22 [pid 366] +++ exited with 0 +++ [pid 302] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=366, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 302] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 302] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555572409650) = 400 ./strace-static-x86_64: Process 400 attached [pid 400] set_robust_list(0x555572409660, 24) = 0 [pid 400] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 400] setpgid(0, 0) = 0 [pid 400] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 400] write(3, "1000", 4) = 4 [pid 400] close(3) = 0 executing program [pid 400] write(1, "executing program\n", 18) = 18 [pid 400] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 400] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffefe0a1510) = 0 [pid 400] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 400] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1510) = 0 [ 30.775773][ T312] cdc_ncm 5-1:1.0: setting tx_max = 184 [ 30.782722][ T312] cdc_ncm 5-1:1.0 eth1: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 30.797578][ T312] usb 5-1: USB disconnect, device number 5 [ 30.803807][ T312] cdc_ncm 5-1:1.0 eth1: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM (NO ZLP) [pid 400] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 398] <... ioctl resumed>, 0x7ffefe0a1510) = 0 [pid 398] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 18 [pid 398] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 395] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1530) = 0 [pid 395] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1d760e80c) = 10 [ 30.837261][ T19] usb 2-1: new high-speed USB device number 6 using dummy_hcd [pid 395] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1d760e81c) = -1 EINVAL (Invalid argument) [pid 395] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefe0a0520) = 0 [pid 394] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1530) = 0 [pid 394] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0520) = 26 [pid 396] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1530) = 0 [pid 396] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1d760e80c) = 10 [ 30.896579][ T395] raw-gadget.1 gadget.2: fail, usb_ep_enable returned -22 [ 30.921558][ T313] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 30.928133][ T313] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 30.935366][ T313] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 396] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1d760e81c) = -1 EINVAL (Invalid argument) [pid 396] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefe0a0520) = 0 [ 30.941705][ T396] raw-gadget.4 gadget.3: fail, usb_ep_enable returned -22 [pid 398] <... ioctl resumed>, 0x7ffefe0a1510) = 0 [pid 398] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 18 [pid 398] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1510) = 0 [pid 398] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 9 [pid 398] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1510) = 0 [pid 398] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 92 [ 31.018752][ T19] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 31.029798][ T19] usb 2-1: config 1 interface 1 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 8 [ 31.042540][ T19] usb 2-1: too many endpoints for config 1 interface 1 altsetting 1: 34, using maximum allowed: 30 [ 31.053178][ T19] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 14385, setting to 1024 [pid 398] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1510) = 0 [pid 398] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 4 [pid 398] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1510) = 0 [pid 398] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 8 [pid 398] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1510) = 0 [pid 398] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 8 [pid 398] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1510) = 0 [pid 398] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 8 [pid 398] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 395] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1530) = 0 [pid 395] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0520) = 26 [ 31.064051][ T19] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [ 31.073758][ T19] usb 2-1: config 1 interface 1 altsetting 1 has 2 endpoint descriptors, different from the interface descriptor's value: 34 [ 31.089253][ T19] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 31.098189][ T19] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 31.105990][ T307] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 31.112361][ T19] usb 2-1: Product: syz [pid 394] exit_group(0) = ? [pid 394] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=394, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 296] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555572409650) = 401 ./strace-static-x86_64: Process 401 attached [pid 401] set_robust_list(0x555572409660, 24) = 0 [pid 401] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 401] setpgid(0, 0) = 0 [pid 401] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 401] write(3, "1000", 4) = 4 [pid 401] close(3) = 0 executing program [pid 401] write(1, "executing program\n", 18) = 18 [pid 401] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 401] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffefe0a1510) = 0 [pid 401] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 401] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1510) = 0 [pid 401] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 396] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1530) = 0 [pid 396] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0520) = 26 [ 31.116346][ T19] usb 2-1: Manufacturer: syz [ 31.120807][ T307] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 31.128127][ T313] cdc_ncm 1-1:1.0: setting tx_max = 184 [ 31.136777][ T313] cdc_ncm 1-1:1.0 eth1: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 31.147719][ T307] cdc_ncm 3-1:1.0: setting rx_max = 2048 [ 31.153262][ T6] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 31.159888][ T19] usb 2-1: SerialNumber: syz [pid 398] <... ioctl resumed>, 0x7ffefe0a1510) = 0 [pid 398] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 398] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 398] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1d760e3ec) = 0 [pid 398] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefe0a0500) = 0 [pid 400] <... ioctl resumed>, 0x7ffefe0a1510) = 0 [pid 400] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 18 [ 31.164593][ T6] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 31.172210][ T6] cdc_ncm 4-1:1.0: setting rx_max = 2048 [ 31.180938][ T313] usb 1-1: USB disconnect, device number 5 [ 31.186799][ T313] cdc_ncm 1-1:1.0 eth1: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM (NO ZLP) [ 31.197215][ T312] usb 5-1: new high-speed USB device number 6 using dummy_hcd [pid 400] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 395] exit_group(0) = ? [pid 395] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=395, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555572409650) = 402 ./strace-static-x86_64: Process 402 attached [pid 402] set_robust_list(0x555572409660, 24) = 0 [pid 402] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 402] setpgid(0, 0) = 0 [pid 402] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 402] write(3, "1000", 4) = 4 [pid 402] close(3) = 0 executing program [pid 402] write(1, "executing program\n", 18) = 18 [pid 402] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 402] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffefe0a1510) = 0 [pid 402] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 402] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1510) = 0 [pid 402] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 396] exit_group(0) = ? [pid 396] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=396, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [ 31.307597][ T307] cdc_ncm 3-1:1.0: setting tx_max = 184 [ 31.314678][ T307] cdc_ncm 3-1:1.0 eth1: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 31.330675][ T307] usb 3-1: USB disconnect, device number 5 [ 31.336548][ T307] cdc_ncm 3-1:1.0 eth1: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM (NO ZLP) [pid 300] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555572409650) = 403 ./strace-static-x86_64: Process 403 attached [pid 403] set_robust_list(0x555572409660, 24) = 0 [pid 403] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 403] setpgid(0, 0) = 0 [pid 403] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 403] write(3, "1000", 4) = 4 [pid 403] close(3) = 0 executing program [pid 403] write(1, "executing program\n", 18) = 18 [pid 403] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 403] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffefe0a1510) = 0 [pid 403] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 403] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1510) = 0 [pid 403] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 398] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1530) = 0 [pid 400] <... ioctl resumed>, 0x7ffefe0a1510) = 0 [pid 398] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 400] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 398] <... ioctl resumed>, 0) = 0 [pid 400] <... ioctl resumed>, 0x7ffefe0a0500) = 18 [pid 398] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 400] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 398] <... ioctl resumed>, 0x7fb1d760e80c) = 10 [pid 400] <... ioctl resumed>, 0x7ffefe0a1510) = 0 [pid 398] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 400] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 9 [pid 400] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1510) = 0 [pid 400] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 92 [pid 398] <... ioctl resumed>, 0x7fb1d760e81c) = -1 EINVAL (Invalid argument) [pid 398] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 400] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 398] <... ioctl resumed>, 0x7ffefe0a0520) = 0 [ 31.354976][ T6] cdc_ncm 4-1:1.0: setting tx_max = 184 [ 31.362112][ T6] cdc_ncm 4-1:1.0 eth1: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 31.374958][ T6] usb 4-1: USB disconnect, device number 5 [ 31.381810][ T6] cdc_ncm 4-1:1.0 eth1: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM (NO ZLP) [ 31.381935][ T398] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 31.393247][ T312] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 31.411844][ T312] usb 5-1: config 1 interface 1 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 8 [ 31.424570][ T312] usb 5-1: too many endpoints for config 1 interface 1 altsetting 1: 34, using maximum allowed: 30 [ 31.435084][ T312] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 14385, setting to 1024 [ 31.446069][ T312] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [pid 400] <... ioctl resumed>, 0x7ffefe0a1510) = 0 [pid 400] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 4 [pid 400] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1510) = 0 [pid 400] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 8 [pid 400] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1510) = 0 [pid 400] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 8 [pid 400] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1510) = 0 [pid 400] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 8 [pid 400] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1510) = 0 [pid 400] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 400] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 400] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1d760e3ec) = 0 [pid 400] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefe0a0500) = 0 [ 31.455834][ T312] usb 5-1: config 1 interface 1 altsetting 1 has 2 endpoint descriptors, different from the interface descriptor's value: 34 [ 31.472030][ T312] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 31.481026][ T312] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 31.490024][ T312] usb 5-1: Product: syz [ 31.494488][ T312] usb 5-1: Manufacturer: syz [ 31.498952][ T312] usb 5-1: SerialNumber: syz [pid 401] <... ioctl resumed>, 0x7ffefe0a1510) = 0 [pid 401] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 18 [pid 401] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 398] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1530) = 0 [pid 398] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 398] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 398] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefe0a0520) = 0 [ 31.587305][ T313] usb 1-1: new high-speed USB device number 6 using dummy_hcd [pid 400] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1530) = 0 [pid 400] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 400] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1d760e80c) = 10 [pid 400] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1d760e81c) = -1 EINVAL (Invalid argument) [pid 400] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefe0a0520) = 0 [ 31.706186][ T400] raw-gadget.2 gadget.4: fail, usb_ep_enable returned -22 [pid 402] <... ioctl resumed>, 0x7ffefe0a1510) = 0 [pid 402] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 401] <... ioctl resumed>, 0x7ffefe0a1510) = 0 [pid 401] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 402] <... ioctl resumed>, 0x7ffefe0a0500) = 18 [pid 401] <... ioctl resumed>, 0x7ffefe0a0500) = 18 [pid 402] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 401] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1510) = 0 [pid 401] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 9 [pid 401] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1510) = 0 [pid 401] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 92 [pid 401] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 398] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1530) = 0 [ 31.767266][ T307] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 31.777663][ T313] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 31.788623][ T313] usb 1-1: config 1 interface 1 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 8 [ 31.801435][ T313] usb 1-1: too many endpoints for config 1 interface 1 altsetting 1: 34, using maximum allowed: 30 [pid 398] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0520) = 28 [pid 401] <... ioctl resumed>, 0x7ffefe0a1510) = 0 [pid 403] <... ioctl resumed>, 0x7ffefe0a1510) = 0 [pid 401] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 403] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 401] <... ioctl resumed>, 0x7ffefe0a0500) = 4 [pid 403] <... ioctl resumed>, 0x7ffefe0a0500) = 18 [pid 401] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 403] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 401] <... ioctl resumed>, 0x7ffefe0a1510) = 0 [pid 401] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 8 [pid 401] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1510) = 0 [pid 401] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 8 [pid 401] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1510) = 0 [pid 401] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 8 [ 31.812015][ T313] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 14385, setting to 1024 [ 31.823082][ T313] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [ 31.832963][ T313] usb 1-1: config 1 interface 1 altsetting 1 has 2 endpoint descriptors, different from the interface descriptor's value: 34 [ 31.845829][ T6] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 31.855888][ T313] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 401] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1510) = 0 [pid 401] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 401] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 401] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1d760e3ec) = 0 [pid 401] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefe0a0500) = 0 [pid 400] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1530) = 0 [pid 400] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 400] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 400] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefe0a0520) = 0 [ 31.864994][ T313] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 31.872844][ T313] usb 1-1: Product: syz [ 31.876804][ T313] usb 1-1: Manufacturer: syz [ 31.881262][ T313] usb 1-1: SerialNumber: syz [pid 402] <... ioctl resumed>, 0x7ffefe0a1510) = 0 [pid 402] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 18 [pid 402] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1510) = 0 [pid 402] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 9 [pid 402] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1510) = 0 [pid 402] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 92 [ 31.949097][ T307] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 31.960206][ T307] usb 3-1: config 1 interface 1 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 8 [ 31.972917][ T307] usb 3-1: too many endpoints for config 1 interface 1 altsetting 1: 34, using maximum allowed: 30 [ 31.983435][ T307] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 14385, setting to 1024 [pid 402] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1510) = 0 [pid 402] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 4 [pid 402] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1510) = 0 [pid 402] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 8 [pid 402] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1510) = 0 [pid 402] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 8 [pid 402] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1510) = 0 [pid 402] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 8 [pid 402] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 398] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1530) = 0 [pid 398] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1d760e80c) = 10 [pid 398] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1d760e81c) = -1 EINVAL (Invalid argument) [pid 398] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefe0a0520) = 0 [pid 403] <... ioctl resumed>, 0x7ffefe0a1510) = 0 [pid 403] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 18 [pid 403] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1510) = 0 [ 31.994266][ T307] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [ 32.004024][ T307] usb 3-1: config 1 interface 1 altsetting 1 has 2 endpoint descriptors, different from the interface descriptor's value: 34 [ 32.019595][ T307] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 32.024406][ T398] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 32.028825][ T307] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 32.043489][ T307] usb 3-1: Product: syz [pid 403] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 9 [pid 403] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1510) = 0 [pid 403] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 92 [pid 403] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 401] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1530) = 0 [pid 401] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 401] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1d760e80c) = 10 [pid 401] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 402] <... ioctl resumed>, 0x7ffefe0a1510) = 0 [pid 402] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 402] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 402] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1d760e3ec) = 0 [pid 402] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 401] <... ioctl resumed>, 0x7fb1d760e81c) = -1 EINVAL (Invalid argument) [ 32.047846][ T307] usb 3-1: Manufacturer: syz [ 32.052484][ T307] usb 3-1: SerialNumber: syz [ 32.056977][ T6] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 32.068398][ T6] usb 4-1: config 1 interface 1 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 8 [ 32.081532][ T6] usb 4-1: too many endpoints for config 1 interface 1 altsetting 1: 34, using maximum allowed: 30 [ 32.090016][ T401] raw-gadget.3 gadget.0: fail, usb_ep_enable returned -22 [pid 401] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 402] <... ioctl resumed>, 0x7ffefe0a0500) = 0 [pid 401] <... ioctl resumed>, 0x7ffefe0a0520) = 0 [pid 400] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1530) = 0 [pid 400] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0520) = 28 [pid 403] <... ioctl resumed>, 0x7ffefe0a1510) = 0 [pid 403] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 4 [pid 403] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1510) = 0 [pid 403] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 8 [pid 403] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1510) = 0 [pid 403] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 8 [pid 403] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1510) = 0 [pid 403] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 8 [ 32.092415][ T6] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 14385, setting to 1024 [ 32.111120][ T6] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [ 32.121171][ T6] usb 4-1: config 1 interface 1 altsetting 1 has 2 endpoint descriptors, different from the interface descriptor's value: 34 [ 32.136940][ T6] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 403] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1510) = 0 [pid 403] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 403] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 403] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1d760e3ec) = 0 [pid 403] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefe0a0500) = 0 [ 32.146028][ T6] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 32.153874][ T6] usb 4-1: Product: syz [ 32.157851][ T6] usb 4-1: Manufacturer: syz [ 32.162263][ T6] usb 4-1: SerialNumber: syz [pid 398] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1530) = 0 [pid 398] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0520) = 26 [ 32.244628][ T19] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 32.251151][ T19] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 32.258378][ T19] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 402] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1530) = 0 [pid 402] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 402] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 401] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 402] <... ioctl resumed>, 0x7fb1d760e80c) = 10 [pid 401] <... ioctl resumed>, 0x7ffefe0a1530) = 0 [pid 402] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 401] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 401] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 401] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefe0a0520) = 0 [pid 402] <... ioctl resumed>, 0x7fb1d760e81c) = -1 EINVAL (Invalid argument) [pid 402] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefe0a0520) = 0 [pid 400] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1530) = 0 [pid 400] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1d760e80c) = 10 [pid 400] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1d760e81c) = -1 EINVAL (Invalid argument) [pid 400] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefe0a0520) = 0 [pid 403] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1530) = 0 [pid 403] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 403] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1d760e80c) = 10 [ 32.311068][ T402] raw-gadget.1 gadget.2: fail, usb_ep_enable returned -22 [ 32.321990][ T400] raw-gadget.2 gadget.4: fail, usb_ep_enable returned -22 [pid 403] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1d760e81c) = -1 EINVAL (Invalid argument) [pid 403] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefe0a0520) = 0 [ 32.369443][ T403] raw-gadget.4 gadget.3: fail, usb_ep_enable returned -22 [pid 398] exit_group(0) = ? [pid 398] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=398, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 297] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555572409650) = 405 ./strace-static-x86_64: Process 405 attached [pid 405] set_robust_list(0x555572409660, 24) = 0 [pid 405] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 405] setpgid(0, 0) = 0 [pid 405] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 405] write(3, "1000", 4) = 4 [pid 405] close(3executing program ) = 0 [pid 405] write(1, "executing program\n", 18) = 18 [pid 405] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 405] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffefe0a1510) = 0 [pid 405] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 405] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1510) = 0 [pid 405] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 401] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1530) = 0 [pid 401] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0520) = 28 [pid 402] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1530) = 0 [pid 402] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 402] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 402] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefe0a0520) = 0 [ 32.448389][ T19] cdc_ncm 2-1:1.0: setting tx_max = 184 [ 32.456680][ T19] cdc_ncm 2-1:1.0 eth1: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 32.469464][ T19] usb 2-1: USB disconnect, device number 6 [ 32.475428][ T19] cdc_ncm 2-1:1.0 eth1: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM (NO ZLP) [pid 400] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1530) = 0 [pid 400] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0520) = 26 [pid 403] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1530) = 0 [pid 403] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 403] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 403] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefe0a0520) = 0 [ 32.530989][ T312] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 32.537573][ T312] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 32.545632][ T312] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 401] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1530) = 0 [pid 401] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1d760e80c) = 10 [pid 401] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1d760e81c) = -1 EINVAL (Invalid argument) [pid 402] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1530) = 0 [pid 401] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 402] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0520) = 28 [pid 401] <... ioctl resumed>, 0x7ffefe0a0520) = 0 [pid 400] exit_group(0) = ? executing program [pid 400] +++ exited with 0 +++ [pid 302] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=400, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 302] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555572409650) = 406 ./strace-static-x86_64: Process 406 attached [pid 406] set_robust_list(0x555572409660, 24) = 0 [pid 406] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 406] setpgid(0, 0) = 0 [pid 406] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 406] write(3, "1000", 4) = 4 [pid 406] close(3) = 0 [pid 406] write(1, "executing program\n", 18) = 18 [pid 406] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 406] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffefe0a1510) = 0 [pid 406] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 406] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1510) = 0 [ 32.715320][ T401] raw-gadget.3 gadget.0: fail, usb_ep_enable returned -22 [ 32.732125][ T312] cdc_ncm 5-1:1.0: setting tx_max = 184 [ 32.741680][ T312] cdc_ncm 5-1:1.0 eth1: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 32.754335][ T312] usb 5-1: USB disconnect, device number 6 [pid 406] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 403] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1530) = 0 [pid 403] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0520) = 28 [ 32.760226][ T312] cdc_ncm 5-1:1.0 eth1: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM (NO ZLP) [pid 405] <... ioctl resumed>, 0x7ffefe0a1510) = 0 [pid 405] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 18 [pid 405] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 402] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1530) = 0 [pid 402] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1d760e80c) = 10 [pid 402] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 401] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1530) = 0 [pid 401] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 402] <... ioctl resumed>, 0x7fb1d760e81c) = -1 EINVAL (Invalid argument) [pid 401] <... ioctl resumed>, 0x7ffefe0a0520) = 26 [pid 402] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefe0a0520) = 0 [ 32.887223][ T19] usb 2-1: new high-speed USB device number 7 using dummy_hcd [ 32.923884][ T402] raw-gadget.1 gadget.2: fail, usb_ep_enable returned -22 [ 32.925869][ T313] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 403] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1530) = 0 [pid 403] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1d760e80c) = 10 [ 32.937351][ T313] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 32.944674][ T313] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 403] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1d760e81c) = -1 EINVAL (Invalid argument) [pid 403] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefe0a0520) = 0 [ 32.978963][ T403] raw-gadget.4 gadget.3: fail, usb_ep_enable returned -22 [pid 405] <... ioctl resumed>, 0x7ffefe0a1510) = 0 [pid 405] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 18 [pid 405] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1510) = 0 [pid 405] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 9 [pid 405] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1510) = 0 [pid 405] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 92 [ 33.069370][ T19] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 33.080283][ T19] usb 2-1: config 1 interface 1 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 8 [ 33.093284][ T19] usb 2-1: too many endpoints for config 1 interface 1 altsetting 1: 34, using maximum allowed: 30 [ 33.103884][ T19] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 14385, setting to 1024 [pid 405] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 401] exit_group(0) = ? [pid 401] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=401, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 296] restart_syscall(<... resuming interrupted clone ...> [pid 402] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1530) = 0 [pid 402] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 296] <... restart_syscall resumed>) = 0 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555572409650) = 408 ./strace-static-x86_64: Process 408 attached [pid 408] set_robust_list(0x555572409660, 24) = 0 [pid 408] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 402] <... ioctl resumed>, 0x7ffefe0a0520) = 26 [pid 408] <... prctl resumed>) = 0 [pid 408] setpgid(0, 0) = 0 [pid 408] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 408] write(3, "1000", 4) = 4 [pid 408] close(3) = 0 [pid 408] write(1, "executing program\n", 18executing program ) = 18 [pid 408] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 408] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffefe0a1510) = 0 [pid 408] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 408] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1510) = 0 [ 33.114699][ T19] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [ 33.124434][ T19] usb 2-1: config 1 interface 1 altsetting 1 has 2 endpoint descriptors, different from the interface descriptor's value: 34 [ 33.137310][ T313] cdc_ncm 1-1:1.0: setting tx_max = 184 [ 33.143069][ T307] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 33.152310][ T307] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 33.159569][ T312] usb 5-1: new high-speed USB device number 7 using dummy_hcd [pid 408] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 406] <... ioctl resumed>, 0x7ffefe0a1510) = 0 [pid 405] <... ioctl resumed>, 0x7ffefe0a1510) = 0 [pid 406] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 405] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 406] <... ioctl resumed>, 0x7ffefe0a0500) = 18 [pid 406] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 405] <... ioctl resumed>, 0x7ffefe0a0500) = 4 [pid 405] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1510) = 0 [pid 405] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 403] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 405] <... ioctl resumed>, 0x7ffefe0a0500) = 8 [pid 403] <... ioctl resumed>, 0x7ffefe0a1530) = 0 [pid 405] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 403] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 405] <... ioctl resumed>, 0x7ffefe0a1510) = 0 [pid 405] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 403] <... ioctl resumed>, 0x7ffefe0a0520) = 26 [pid 405] <... ioctl resumed>, 0x7ffefe0a0500) = 8 [pid 405] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1510) = 0 [pid 405] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 8 [ 33.166887][ T313] cdc_ncm 1-1:1.0 eth1: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 33.177556][ T307] cdc_ncm 3-1:1.0: setting rx_max = 2048 [ 33.185349][ T313] usb 1-1: USB disconnect, device number 6 [ 33.195120][ T6] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 33.202354][ T313] cdc_ncm 1-1:1.0 eth1: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM (NO ZLP) [pid 405] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1510) = 0 [pid 405] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 405] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 405] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1d760e3ec) = 0 [pid 405] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefe0a0500) = 0 [ 33.211426][ T19] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 33.220495][ T6] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 33.227735][ T19] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 33.235513][ T19] usb 2-1: Product: syz [ 33.239609][ T6] cdc_ncm 4-1:1.0: setting rx_max = 2048 [ 33.246340][ T19] usb 2-1: Manufacturer: syz [ 33.250789][ T19] usb 2-1: SerialNumber: syz [pid 402] exit_group(0) = ? [pid 402] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=402, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 298] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555572409650) = 410 ./strace-static-x86_64: Process 410 attached [pid 410] set_robust_list(0x555572409660, 24) = 0 [pid 410] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 410] setpgid(0, 0) = 0 [pid 410] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 410] write(3, "1000", 4) = 4 [pid 410] close(3) = 0 [pid 410] write(1, "executing program\n", 18executing program ) = 18 [pid 410] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 410] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffefe0a1510) = 0 [pid 410] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 410] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1510) = 0 [pid 410] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 406] <... ioctl resumed>, 0x7ffefe0a1510) = 0 [pid 406] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 18 [pid 406] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1510) = 0 [pid 406] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 9 [pid 406] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1510) = 0 [pid 406] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 92 [ 33.344853][ T307] cdc_ncm 3-1:1.0: setting tx_max = 184 [ 33.352207][ T307] cdc_ncm 3-1:1.0 eth1: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 33.365646][ T312] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 33.380706][ T307] usb 3-1: USB disconnect, device number 6 [pid 406] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 403] exit_group(0) = ? [pid 403] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=403, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 300] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555572409650) = 411 ./strace-static-x86_64: Process 411 attached [pid 411] set_robust_list(0x555572409660, 24) = 0 [pid 411] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 411] setpgid(0, 0) = 0 [pid 411] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 411] write(3, "1000", 4) = 4 [pid 411] close(3) = 0 executing program [pid 411] write(1, "executing program\n", 18) = 18 [pid 411] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 411] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffefe0a1510) = 0 [pid 411] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 411] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1510) = 0 [ 33.386824][ T307] cdc_ncm 3-1:1.0 eth1: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM (NO ZLP) [ 33.395902][ T312] usb 5-1: config 1 interface 1 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 8 [ 33.408707][ T6] cdc_ncm 4-1:1.0: setting tx_max = 184 [ 33.416369][ T6] cdc_ncm 4-1:1.0 eth2: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 33.428594][ T312] usb 5-1: too many endpoints for config 1 interface 1 altsetting 1: 34, using maximum allowed: 30 [pid 411] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 405] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1530) = 0 [pid 405] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 405] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1d760e80c) = 10 [pid 405] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1d760e81c) = -1 EINVAL (Invalid argument) [ 33.440677][ T312] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 14385, setting to 1024 [ 33.451739][ T6] usb 4-1: USB disconnect, device number 6 [ 33.458871][ T312] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [ 33.461839][ T405] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 33.469895][ T312] usb 5-1: config 1 interface 1 altsetting 1 has 2 endpoint descriptors, different from the interface descriptor's value: 34 [ 33.488925][ T409] ================================================================== [ 33.496815][ T409] BUG: KASAN: use-after-free in worker_thread+0xa36/0x1260 [ 33.503841][ T409] Read of size 8 at addr ffff888126452ce0 by task kworker/0:8/409 [ 33.511486][ T409] [ 33.513654][ T409] CPU: 0 PID: 409 Comm: kworker/0:8 Not tainted 6.1.118-syzkaller-00019-ge09bed30088f #0 [ 33.523282][ T409] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 33.533177][ T409] Workqueue: 0x0 (events) [ 33.537428][ T409] Call Trace: [ 33.540555][ T409] [ 33.543330][ T409] dump_stack_lvl+0x151/0x1b7 [ 33.547942][ T409] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 33.553223][ T409] ? _printk+0xd1/0x111 [ 33.557225][ T409] ? __virt_addr_valid+0x242/0x2f0 [ 33.562170][ T409] print_report+0x158/0x4e0 [ 33.566507][ T409] ? __virt_addr_valid+0x242/0x2f0 [ 33.571449][ T409] ? kasan_complete_mode_report_info+0x90/0x1b0 [ 33.577527][ T409] ? worker_thread+0xa36/0x1260 [ 33.582212][ T409] kasan_report+0x13c/0x170 [ 33.586555][ T409] ? worker_thread+0xa36/0x1260 [ 33.591245][ T409] __asan_report_load8_noabort+0x14/0x20 [ 33.596715][ T409] worker_thread+0xa36/0x1260 [ 33.601229][ T409] ? __kasan_check_read+0x11/0x20 [ 33.606103][ T409] kthread+0x26d/0x300 [ 33.609988][ T409] ? worker_clr_flags+0x1a0/0x1a0 [ 33.614846][ T409] ? kthread_blkcg+0xd0/0xd0 [ 33.619273][ T409] ret_from_fork+0x1f/0x30 [ 33.623527][ T409] [ 33.626396][ T409] [ 33.628561][ T409] Allocated by task 307: [ 33.632641][ T409] kasan_set_track+0x4b/0x70 [ 33.637070][ T409] kasan_save_alloc_info+0x1f/0x30 [ 33.642011][ T409] __kasan_kmalloc+0x9c/0xb0 [ 33.646452][ T409] __kmalloc_node+0xb4/0x1e0 [ 33.650866][ T409] kvmalloc_node+0x221/0x640 [ 33.655292][ T409] alloc_netdev_mqs+0x8c/0xf90 [ 33.659893][ T409] alloc_etherdev_mqs+0x36/0x40 [ 33.664581][ T409] usbnet_probe+0x213/0x28a0 [ 33.669012][ T409] usb_probe_interface+0x5b6/0xa90 [ 33.673952][ T409] really_probe+0x2b8/0x920 [ 33.678291][ T409] __driver_probe_device+0x1a0/0x310 [ 33.683512][ T409] driver_probe_device+0x54/0x3d0 [ 33.688371][ T409] __device_attach_driver+0x2e3/0x490 [ 33.693577][ T409] bus_for_each_drv+0x183/0x200 [ 33.698265][ T409] __device_attach+0x312/0x510 [ 33.702866][ T409] device_initial_probe+0x1a/0x20 [ 33.707724][ T409] bus_probe_device+0xbe/0x1e0 [ 33.712327][ T409] device_add+0xb60/0xf10 [ 33.716492][ T409] usb_set_configuration+0x190f/0x1e80 [ 33.721795][ T409] usb_generic_driver_probe+0x8b/0x150 [ 33.727079][ T409] usb_probe_device+0x144/0x260 [ 33.731776][ T409] really_probe+0x2b8/0x920 [ 33.736107][ T409] __driver_probe_device+0x1a0/0x310 [ 33.741228][ T409] driver_probe_device+0x54/0x3d0 [ 33.746098][ T409] __device_attach_driver+0x2e3/0x490 [ 33.751301][ T409] bus_for_each_drv+0x183/0x200 [ 33.755992][ T409] __device_attach+0x312/0x510 [ 33.760589][ T409] device_initial_probe+0x1a/0x20 [ 33.765529][ T409] bus_probe_device+0xbe/0x1e0 [ 33.770130][ T409] device_add+0xb60/0xf10 [ 33.774305][ T409] usb_new_device+0xf2f/0x1820 [ 33.778894][ T409] hub_event+0x2db1/0x4830 [ 33.783148][ T409] process_one_work+0x73d/0xcb0 [ 33.787836][ T409] worker_thread+0xd71/0x1260 [ 33.792346][ T409] kthread+0x26d/0x300 [ 33.796252][ T409] ret_from_fork+0x1f/0x30 [ 33.800510][ T409] [ 33.802678][ T409] Freed by task 307: [ 33.806411][ T409] kasan_set_track+0x4b/0x70 [ 33.810838][ T409] kasan_save_free_info+0x2b/0x40 [ 33.815695][ T409] ____kasan_slab_free+0x131/0x180 [ 33.820643][ T409] __kasan_slab_free+0x11/0x20 [ 33.825241][ T409] __kmem_cache_free+0x21d/0x410 [ 33.830018][ T409] kfree+0x7a/0xf0 [ 33.833583][ T409] kvfree+0x35/0x40 [ 33.837225][ T409] netdev_freemem+0x3f/0x60 [ 33.841580][ T409] netdev_release+0x7f/0xb0 [ 33.845900][ T409] device_release+0x95/0x1c0 [ 33.850329][ T409] kobject_put+0x178/0x260 [ 33.854591][ T409] put_device+0x1f/0x30 [ 33.858574][ T409] free_netdev+0x393/0x480 [ 33.862829][ T409] usbnet_disconnect+0x25f/0x3b0 [ 33.867597][ T409] usb_unbind_interface+0x1fa/0x8c0 [ 33.872631][ T409] device_release_driver_internal+0x53e/0x870 [ 33.878533][ T409] device_release_driver+0x19/0x20 [ 33.883485][ T409] bus_remove_device+0x2fa/0x360 [ 33.888256][ T409] device_del+0x663/0xe90 [ 33.892423][ T409] usb_disable_device+0x380/0x720 [ 33.897280][ T409] usb_disconnect+0x32a/0x890 [ 33.901795][ T409] hub_event+0x1ed8/0x4830 [ 33.906046][ T409] process_one_work+0x73d/0xcb0 [ 33.910733][ T409] worker_thread+0xd71/0x1260 [ 33.915247][ T409] kthread+0x26d/0x300 [ 33.919155][ T409] ret_from_fork+0x1f/0x30 [ 33.923405][ T409] [ 33.925582][ T409] Last potentially related work creation: [ 33.931132][ T409] kasan_save_stack+0x3b/0x60 [ 33.935675][ T409] __kasan_record_aux_stack+0xb4/0xc0 [ 33.940853][ T409] kasan_record_aux_stack_noalloc+0xb/0x10 [ 33.946492][ T409] insert_work+0x56/0x310 [ 33.950661][ T409] __queue_work+0x9b6/0xd70 [ 33.954998][ T409] queue_work_on+0x105/0x170 [ 33.959426][ T409] usbnet_link_change+0x182/0x1a0 [ 33.964285][ T409] usbnet_probe+0x1e1e/0x28a0 [ 33.968798][ T409] usb_probe_interface+0x5b6/0xa90 [ 33.973742][ T409] really_probe+0x2b8/0x920 [ 33.978083][ T409] __driver_probe_device+0x1a0/0x310 [ 33.983203][ T409] driver_probe_device+0x54/0x3d0 [ 33.988063][ T409] __device_attach_driver+0x2e3/0x490 [ 33.993271][ T409] bus_for_each_drv+0x183/0x200 [ 33.997959][ T409] __device_attach+0x312/0x510 [ 34.002563][ T409] device_initial_probe+0x1a/0x20 [ 34.007422][ T409] bus_probe_device+0xbe/0x1e0 [ 34.012031][ T409] device_add+0xb60/0xf10 [ 34.016187][ T409] usb_set_configuration+0x190f/0x1e80 [ 34.021483][ T409] usb_generic_driver_probe+0x8b/0x150 [ 34.026779][ T409] usb_probe_device+0x144/0x260 [ 34.031463][ T409] really_probe+0x2b8/0x920 [ 34.035803][ T409] __driver_probe_device+0x1a0/0x310 [ 34.040923][ T409] driver_probe_device+0x54/0x3d0 [ 34.045783][ T409] __device_attach_driver+0x2e3/0x490 [ 34.050990][ T409] bus_for_each_drv+0x183/0x200 [ 34.055677][ T409] __device_attach+0x312/0x510 [ 34.060276][ T409] device_initial_probe+0x1a/0x20 [ 34.065137][ T409] bus_probe_device+0xbe/0x1e0 [ 34.069740][ T409] device_add+0xb60/0xf10 [ 34.073903][ T409] usb_new_device+0xf2f/0x1820 [ 34.078685][ T409] hub_event+0x2db1/0x4830 [ 34.082930][ T409] process_one_work+0x73d/0xcb0 [ 34.087624][ T409] worker_thread+0xd71/0x1260 [ 34.092131][ T409] kthread+0x26d/0x300 [ 34.096045][ T409] ret_from_fork+0x1f/0x30 [ 34.100287][ T409] [ 34.102458][ T409] The buggy address belongs to the object at ffff888126452000 [ 34.102458][ T409] which belongs to the cache kmalloc-4k of size 4096 [ 34.116346][ T409] The buggy address is located 3296 bytes inside of [ 34.116346][ T409] 4096-byte region [ffff888126452000, ffff888126453000) [ 34.129625][ T409] [ 34.131796][ T409] The buggy address belongs to the physical page: [ 34.138054][ T409] page:ffffea0004991400 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x126450 [ 34.148116][ T409] head:ffffea0004991400 order:3 compound_mapcount:0 compound_pincount:0 [ 34.156272][ T409] flags: 0x4000000000010200(slab|head|zone=1) [ 34.162182][ T409] raw: 4000000000010200 0000000000000000 dead000000000122 ffff888100043380 [ 34.170597][ T409] raw: 0000000000000000 0000000000040004 00000001ffffffff 0000000000000000 [ 34.179009][ T409] page dumped because: kasan: bad access detected [ 34.185268][ T409] page_owner tracks the page as allocated [ 34.190815][ T409] page last allocated via order 3, migratetype Unmovable, gfp_mask 0xd60c0(__GFP_IO|__GFP_FS|__GFP_NOWARN|__GFP_RETRY_MAYFAIL|__GFP_NORETRY|__GFP_COMP|__GFP_NOMEMALLOC), pid 307, tgid 307 (kworker/0:2), ts 32110931539, free_ts 32110183721 [ 34.213470][ T409] post_alloc_hook+0x213/0x220 [ 34.218067][ T409] prep_new_page+0x1b/0x110 [ 34.222405][ T409] get_page_from_freelist+0x2f41/0x2fc0 [ 34.227787][ T409] __alloc_pages+0x234/0x610 [ 34.232224][ T409] alloc_slab_page+0x6c/0xf0 [ 34.236642][ T409] new_slab+0x90/0x3e0 [ 34.240544][ T409] ___slab_alloc+0x6f9/0xb80 [ 34.244971][ T409] __slab_alloc+0x5d/0xa0 [ 34.249140][ T409] __kmem_cache_alloc_node+0x207/0x2a0 [ 34.254430][ T409] __kmalloc_node+0xa3/0x1e0 [ 34.258863][ T409] kvmalloc_node+0x221/0x640 [ 34.263284][ T409] alloc_netdev_mqs+0x8c/0xf90 [ 34.267889][ T409] alloc_etherdev_mqs+0x36/0x40 [ 34.272581][ T409] usbnet_probe+0x213/0x28a0 [ 34.277002][ T409] usb_probe_interface+0x5b6/0xa90 [ 34.281947][ T409] really_probe+0x2b8/0x920 [ 34.286289][ T409] page last free stack trace: [ 34.290799][ T409] free_unref_page_prepare+0x83d/0x850 [ 34.296097][ T409] free_unref_page+0xb2/0x5c0 [ 34.300615][ T409] free_compound_page+0x9d/0xd0 [ 34.305318][ T409] destroy_large_folio+0x56/0x90 [ 34.310068][ T409] __folio_put+0xcf/0xe0 [ 34.314146][ T409] page_to_skb+0x7c1/0xbe0 [ 34.318405][ T409] receive_buf+0x4fc/0x5000 [ 34.322737][ T409] virtnet_poll+0x6d5/0x1450 [ 34.327165][ T409] __napi_poll+0xbe/0x5c0 [ 34.331331][ T409] net_rx_action+0x595/0xdd0 [ 34.335772][ T409] handle_softirqs+0x1db/0x650 [ 34.340360][ T409] __irq_exit_rcu+0x52/0xf0 [ 34.344704][ T409] irq_exit_rcu+0x9/0x10 [ 34.348776][ T409] sysvec_apic_timer_interrupt+0xa9/0xc0 [ 34.354242][ T409] asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 34.360062][ T409] [ 34.362229][ T409] Memory state around the buggy address: [ 34.367703][ T409] ffff888126452b80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 34.375603][ T409] ffff888126452c00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 34.383494][ T409] >ffff888126452c80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 34.391402][ T409] ^ [ 34.398459][ T409] ffff888126452d00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 34.406322][ T409] ffff888126452d80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 34.414227][ T409] ================================================================== [ 34.422117][ T409] Disabling lock debugging due to kernel taint [ 34.428807][ T6] cdc_ncm 4-1:1.0 eth2: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM (NO ZLP) [pid 405] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 406] <... ioctl resumed>, 0x7ffefe0a1510) = 0 [pid 405] <... ioctl resumed>, 0x7ffefe0a0520) = 0 [pid 406] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 4 [pid 406] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1510) = 0 [pid 406] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 8 [pid 406] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1510) = 0 [pid 406] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 8 [pid 406] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1510) = 0 [pid 406] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 8 [ 34.432982][ T28] audit: type=1400 audit(1737005583.148:71): avc: denied { remove_name } for pid=85 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 34.464657][ T312] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 34.464830][ T28] audit: type=1400 audit(1737005583.178:72): avc: denied { rename } for pid=85 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [pid 406] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 408] <... ioctl resumed>, 0x7ffefe0a1510) = 0 [pid 408] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 406] <... ioctl resumed>, 0x7ffefe0a1510) = 0 [pid 408] <... ioctl resumed>, 0x7ffefe0a0500) = 18 [pid 406] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 408] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 406] <... ioctl resumed>, 0) = 0 [pid 406] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 406] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1d760e3ec) = 0 [pid 406] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefe0a0500) = 0 [ 34.473886][ T312] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 34.503113][ T312] usb 5-1: Product: syz [ 34.507027][ T312] usb 5-1: Manufacturer: syz [ 34.511496][ T313] usb 1-1: new high-speed USB device number 7 using dummy_hcd [ 34.518775][ T312] usb 5-1: SerialNumber: syz [pid 405] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1530) = 0 [pid 405] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 405] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 405] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefe0a0520) = 0 [pid 408] <... ioctl resumed>, 0x7ffefe0a1510) = 0 [pid 408] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 18 [pid 408] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1510) = 0 [pid 408] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 9 [pid 408] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1510) = 0 [pid 408] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 92 [pid 408] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 406] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1530) = 0 [pid 406] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 406] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1d760e80c) = 10 [pid 406] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1d760e81c) = -1 EINVAL (Invalid argument) [ 34.699213][ T313] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 34.710214][ T313] usb 1-1: config 1 interface 1 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 8 [ 34.722952][ T313] usb 1-1: too many endpoints for config 1 interface 1 altsetting 1: 34, using maximum allowed: 30 [ 34.727258][ T406] raw-gadget.2 gadget.4: fail, usb_ep_enable returned -22 [pid 406] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefe0a0520) = 0 [pid 410] <... ioctl resumed>, 0x7ffefe0a1510) = 0 [pid 410] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 408] <... ioctl resumed>, 0x7ffefe0a1510) = 0 [pid 408] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 410] <... ioctl resumed>, 0x7ffefe0a0500) = 18 [pid 408] <... ioctl resumed>, 0x7ffefe0a0500) = 4 [pid 410] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 408] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1510) = 0 [pid 408] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 8 [pid 408] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1510) = 0 [pid 408] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 8 [pid 408] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1510) = 0 [pid 408] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 8 [ 34.733853][ T313] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 14385, setting to 1024 [ 34.751337][ T307] usb 3-1: new high-speed USB device number 7 using dummy_hcd [ 34.758898][ T313] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [ 34.768672][ T313] usb 1-1: config 1 interface 1 altsetting 1 has 2 endpoint descriptors, different from the interface descriptor's value: 34 [ 34.784508][ T313] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 408] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1510) = 0 [pid 408] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 408] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 408] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1d760e3ec) = 0 [pid 408] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefe0a0500) = 0 [ 34.793549][ T313] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 34.801380][ T313] usb 1-1: Product: syz [ 34.805335][ T313] usb 1-1: Manufacturer: syz [ 34.809804][ T313] usb 1-1: SerialNumber: syz [pid 405] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1530) = 0 [pid 405] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0520) = 28 [pid 411] <... ioctl resumed>, 0x7ffefe0a1510) = 0 [pid 411] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 18 [pid 411] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 406] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1530) = 0 [pid 406] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 406] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 406] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefe0a0520) = 0 [pid 410] <... ioctl resumed>, 0x7ffefe0a1510) = 0 [pid 410] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 18 [pid 410] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1510) = 0 [pid 410] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 9 [pid 410] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1510) = 0 [pid 410] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 92 [ 34.907229][ T6] usb 4-1: new high-speed USB device number 7 using dummy_hcd [ 34.959432][ T307] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 34.970339][ T307] usb 3-1: config 1 interface 1 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 8 [ 34.983423][ T307] usb 3-1: too many endpoints for config 1 interface 1 altsetting 1: 34, using maximum allowed: 30 [ 34.994269][ T307] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 14385, setting to 1024 [pid 410] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 408] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1530) = 0 [pid 408] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 408] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1d760e80c) = 10 [pid 408] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 410] <... ioctl resumed>, 0x7ffefe0a1510) = 0 [pid 410] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 4 [pid 410] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1510) = 0 [pid 410] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 8 [pid 410] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1510) = 0 [pid 410] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 8 [pid 410] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1510) = 0 [pid 410] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 8 [pid 410] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 408] <... ioctl resumed>, 0x7fb1d760e81c) = -1 EINVAL (Invalid argument) [pid 408] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefe0a0520) = 0 [ 35.005322][ T307] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [ 35.015069][ T307] usb 3-1: config 1 interface 1 altsetting 1 has 2 endpoint descriptors, different from the interface descriptor's value: 34 [ 35.017038][ T408] raw-gadget.3 gadget.0: fail, usb_ep_enable returned -22 [ 35.032473][ T307] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 35.043772][ T307] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 35.051792][ T307] usb 3-1: Product: syz [pid 405] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1530) = 0 [pid 405] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1d760e80c) = 10 [pid 405] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 410] <... ioctl resumed>, 0x7ffefe0a1510) = 0 [pid 410] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 410] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 410] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1d760e3ec) = 0 [pid 410] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefe0a0500) = 0 [pid 405] <... ioctl resumed>, 0x7fb1d760e81c) = -1 EINVAL (Invalid argument) [pid 405] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefe0a0520) = 0 [pid 411] <... ioctl resumed>, 0x7ffefe0a1510) = 0 [pid 411] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 18 [pid 411] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1510) = 0 [pid 411] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 9 [pid 411] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1510) = 0 [pid 411] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 92 [ 35.055793][ T307] usb 3-1: Manufacturer: syz [ 35.060281][ T307] usb 3-1: SerialNumber: syz [ 35.064758][ T405] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 35.089035][ T6] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 411] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 406] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1530) = 0 [pid 406] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0520) = 28 [pid 411] <... ioctl resumed>, 0x7ffefe0a1510) = 0 [pid 411] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 4 [pid 411] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1510) = 0 [pid 411] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 8 [pid 411] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1510) = 0 [pid 411] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 8 [pid 411] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1510) = 0 [pid 411] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 8 [ 35.099965][ T6] usb 4-1: config 1 interface 1 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 8 [ 35.112697][ T6] usb 4-1: too many endpoints for config 1 interface 1 altsetting 1: 34, using maximum allowed: 30 [ 35.123183][ T6] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 14385, setting to 1024 [ 35.134060][ T6] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [ 35.143737][ T6] usb 4-1: config 1 interface 1 altsetting 1 has 2 endpoint descriptors, different from the interface descriptor's value: 34 [pid 411] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1510) = 0 [pid 411] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 411] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 411] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1d760e3ec) = 0 [pid 411] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefe0a0500) = 0 [ 35.159743][ T6] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 35.168807][ T6] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 35.176608][ T6] usb 4-1: Product: syz [ 35.180626][ T6] usb 4-1: Manufacturer: syz [ 35.185030][ T6] usb 4-1: SerialNumber: syz [pid 408] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1530) = 0 [pid 408] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 408] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 408] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefe0a0520) = 0 [pid 410] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1530) = 0 [pid 410] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 410] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1d760e80c) = 10 [pid 410] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1d760e81c) = -1 EINVAL (Invalid argument) [pid 405] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 410] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 405] <... ioctl resumed>, 0x7ffefe0a1530) = 0 [pid 405] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 410] <... ioctl resumed>, 0x7ffefe0a0520) = 0 [pid 405] <... ioctl resumed>, 0x7ffefe0a0520) = 26 [ 35.270127][ T410] raw-gadget.1 gadget.2: fail, usb_ep_enable returned -22 [ 35.277861][ T19] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 35.284370][ T19] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 35.291681][ T19] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 406] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1530) = 0 [pid 406] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1d760e80c) = 10 [pid 406] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1d760e81c) = -1 EINVAL (Invalid argument) [pid 406] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefe0a0520) = 0 [pid 411] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1530) = 0 [pid 411] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 411] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1d760e80c) = 10 [pid 411] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1d760e81c) = -1 EINVAL (Invalid argument) [pid 411] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefe0a0520) = 0 [ 35.357533][ T406] raw-gadget.2 gadget.4: fail, usb_ep_enable returned -22 [ 35.392912][ T411] raw-gadget.4 gadget.3: fail, usb_ep_enable returned -22 [pid 408] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1530) = 0 [pid 408] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0520) = 28 [pid 410] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1530) = 0 [pid 410] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 410] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 410] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefe0a0520) = 0 [pid 405] exit_group(0) = ? [pid 405] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=405, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 297] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555572409650) = 414 ./strace-static-x86_64: Process 414 attached [pid 414] set_robust_list(0x555572409660, 24) = 0 [pid 414] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 414] setpgid(0, 0) = 0 [pid 414] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 414] write(3, "1000", 4) = 4 [pid 414] close(3) = 0 executing program [pid 414] write(1, "executing program\n", 18) = 18 [pid 414] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 414] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffefe0a1510) = 0 [pid 414] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 414] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1510) = 0 [ 35.481798][ T19] cdc_ncm 2-1:1.0: setting tx_max = 184 [ 35.489206][ T19] cdc_ncm 2-1:1.0 eth1: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 35.501956][ T19] usb 2-1: USB disconnect, device number 7 [ 35.507919][ T19] cdc_ncm 2-1:1.0 eth1: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM (NO ZLP) [pid 414] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 406] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1530) = 0 [pid 406] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0520) = 26 [pid 411] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1530) = 0 [pid 411] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 411] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 411] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefe0a0520) = 0 [ 35.566302][ T312] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 35.574056][ T312] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 35.581853][ T312] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 408] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1530) = 0 [pid 408] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1d760e80c) = 10 [pid 408] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1d760e81c) = -1 EINVAL (Invalid argument) [pid 408] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefe0a0520) = 0 [pid 410] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1530) = 0 [pid 410] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0520) = 28 [ 35.646123][ T408] raw-gadget.3 gadget.0: fail, usb_ep_enable returned -22 [pid 406] exit_group(0) = ? [pid 406] +++ exited with 0 +++ [pid 302] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=406, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 302] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 302] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555572409650) = 415 ./strace-static-x86_64: Process 415 attached [pid 415] set_robust_list(0x555572409660, 24) = 0 [pid 415] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 415] setpgid(0, 0) = 0 [pid 415] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 415] write(3, "1000", 4) = 4 [pid 415] close(3) = 0 [pid 415] write(1, "executing program\n", 18executing program ) = 18 [pid 415] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 415] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffefe0a1510) = 0 [pid 415] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 415] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1510) = 0 [pid 415] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 411] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1530) = 0 [pid 411] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0520) = 28 [ 35.769282][ T312] cdc_ncm 5-1:1.0: setting tx_max = 184 [ 35.776565][ T312] cdc_ncm 5-1:1.0 eth1: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 35.789446][ T312] usb 5-1: USB disconnect, device number 7 [ 35.797042][ T312] cdc_ncm 5-1:1.0 eth1: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM (NO ZLP) [pid 408] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1530) = 0 [pid 408] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0520) = 26 [pid 410] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1530) = 0 [pid 410] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1d760e80c) = 10 [pid 410] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1d760e81c) = -1 EINVAL (Invalid argument) [pid 410] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefe0a0520) = 0 [ 35.855000][ T313] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 35.861384][ T313] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 35.868777][ T313] cdc_ncm 1-1:1.0: setting rx_max = 2048 [ 35.880564][ T410] raw-gadget.1 gadget.2: fail, usb_ep_enable returned -22 [pid 414] <... ioctl resumed>, 0x7ffefe0a1510) = 0 [pid 414] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 18 [ 35.937224][ T19] usb 2-1: new high-speed USB device number 8 using dummy_hcd [pid 414] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 411] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1530) = 0 [pid 411] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1d760e80c) = 10 [pid 411] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1d760e81c) = -1 EINVAL (Invalid argument) [pid 411] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefe0a0520) = 0 [pid 408] exit_group(0) = ? [ 36.007638][ T411] raw-gadget.4 gadget.3: fail, usb_ep_enable returned -22 [pid 408] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=408, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 296] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555572409650) = 417 ./strace-static-x86_64: Process 417 attached [pid 417] set_robust_list(0x555572409660, 24) = 0 [pid 417] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 417] setpgid(0, 0) = 0 [pid 417] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 417] write(3, "1000", 4) = 4 [pid 417] close(3) = 0 [pid 417] write(1, "executing program\n", 18executing program ) = 18 [pid 417] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 417] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffefe0a1510) = 0 [pid 417] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 417] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1510) = 0 [pid 417] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 410] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1530) = 0 [pid 410] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0520) = 26 [ 36.056083][ T313] cdc_ncm 1-1:1.0: setting tx_max = 184 [ 36.067594][ T313] cdc_ncm 1-1:1.0 eth1: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 36.080266][ T313] usb 1-1: USB disconnect, device number 7 [ 36.086108][ T313] cdc_ncm 1-1:1.0 eth1: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM (NO ZLP) [ 36.095401][ T307] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 414] <... ioctl resumed>, 0x7ffefe0a1510) = 0 [pid 414] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 18 [pid 414] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1510) = 0 [pid 414] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 9 [pid 414] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1510) = 0 [pid 414] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 92 [ 36.102428][ T307] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 36.110835][ T307] cdc_ncm 3-1:1.0: setting rx_max = 2048 [ 36.129168][ T19] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 36.140091][ T19] usb 2-1: config 1 interface 1 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 8 [pid 414] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 415] <... ioctl resumed>, 0x7ffefe0a1510) = 0 [pid 414] <... ioctl resumed>, 0x7ffefe0a1510) = 0 [pid 415] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 414] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 415] <... ioctl resumed>, 0x7ffefe0a0500) = 18 [pid 415] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 414] <... ioctl resumed>, 0x7ffefe0a0500) = 4 [pid 414] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1510) = 0 [pid 414] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 8 [pid 414] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1510) = 0 [pid 414] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 8 [pid 414] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1510) = 0 [pid 414] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 8 [ 36.154173][ T19] usb 2-1: too many endpoints for config 1 interface 1 altsetting 1: 34, using maximum allowed: 30 [ 36.165322][ T19] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 14385, setting to 1024 [ 36.176241][ T19] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [ 36.185925][ T19] usb 2-1: config 1 interface 1 altsetting 1 has 2 endpoint descriptors, different from the interface descriptor's value: 34 [ 36.198712][ T312] usb 5-1: new high-speed USB device number 8 using dummy_hcd [pid 414] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 411] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1530) = 0 [pid 411] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0520) = 26 [pid 414] <... ioctl resumed>, 0x7ffefe0a1510) = 0 [pid 414] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 414] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 414] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1d760e3ec) = 0 [pid 414] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefe0a0500) = 0 [ 36.208937][ T19] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 36.217920][ T6] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 36.224434][ T6] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 36.231698][ T19] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 36.239558][ T6] cdc_ncm 4-1:1.0: setting rx_max = 2048 [ 36.245158][ T19] usb 2-1: Product: syz [ 36.249161][ T19] usb 2-1: Manufacturer: syz [ 36.253548][ T19] usb 2-1: SerialNumber: syz [pid 410] exit_group(0) = ? [pid 410] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=410, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555572409650) = 418 ./strace-static-x86_64: Process 418 attached [pid 418] set_robust_list(0x555572409660, 24) = 0 [pid 418] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 418] setpgid(0, 0) = 0 [pid 418] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 418] write(3, "1000", 4) = 4 [pid 418] close(3) = 0 executing program [pid 418] write(1, "executing program\n", 18) = 18 [pid 418] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 418] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffefe0a1510) = 0 [pid 418] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 418] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1510) = 0 [pid 418] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 415] <... ioctl resumed>, 0x7ffefe0a1510) = 0 [pid 415] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 18 [ 36.296978][ T307] cdc_ncm 3-1:1.0: setting tx_max = 184 [ 36.304136][ T307] cdc_ncm 3-1:1.0 eth1: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 36.317927][ T307] usb 3-1: USB disconnect, device number 7 [ 36.323765][ T307] cdc_ncm 3-1:1.0 eth1: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM (NO ZLP) [pid 415] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1510) = 0 [pid 415] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 9 [pid 415] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1510) = 0 [pid 415] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 92 [pid 415] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 411] exit_group(0) = ? [pid 411] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=411, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555572409650) = 419 ./strace-static-x86_64: Process 419 attached [pid 419] set_robust_list(0x555572409660, 24) = 0 [pid 419] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 419] setpgid(0, 0) = 0 [pid 419] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 419] write(3, "1000", 4) = 4 [pid 419] close(3) = 0 executing program [pid 419] write(1, "executing program\n", 18) = 18 [pid 419] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [ 36.379941][ T312] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 36.391307][ T312] usb 5-1: config 1 interface 1 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 8 [ 36.404628][ T312] usb 5-1: too many endpoints for config 1 interface 1 altsetting 1: 34, using maximum allowed: 30 [ 36.415295][ T312] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 14385, setting to 1024 [pid 419] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffefe0a1510) = 0 [pid 419] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 419] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1510) = 0 [pid 419] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 414] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1530) = 0 [pid 414] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 414] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1d760e80c) = 10 [pid 414] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1d760e81c) = -1 EINVAL (Invalid argument) [ 36.426193][ T6] cdc_ncm 4-1:1.0: setting tx_max = 184 [ 36.434488][ T312] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [ 36.444767][ T6] cdc_ncm 4-1:1.0 eth1: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 36.455568][ T312] usb 5-1: config 1 interface 1 altsetting 1 has 2 endpoint descriptors, different from the interface descriptor's value: 34 [ 36.470229][ T414] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [pid 414] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefe0a0520) = 0 [pid 415] <... ioctl resumed>, 0x7ffefe0a1510) = 0 [pid 415] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 4 [pid 415] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1510) = 0 [pid 415] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 8 [pid 415] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1510) = 0 [pid 415] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 8 [pid 415] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1510) = 0 [pid 415] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 8 [ 36.477700][ T6] usb 4-1: USB disconnect, device number 7 [ 36.483855][ T6] cdc_ncm 4-1:1.0 eth1: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM (NO ZLP) [ 36.496205][ T312] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 36.505341][ T312] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 36.513187][ T313] usb 1-1: new high-speed USB device number 8 using dummy_hcd [ 36.520465][ T312] usb 5-1: Product: syz [ 36.524422][ T312] usb 5-1: Manufacturer: syz [pid 415] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 417] <... ioctl resumed>, 0x7ffefe0a1510) = 0 [pid 417] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 18 [pid 417] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 415] <... ioctl resumed>, 0x7ffefe0a1510) = 0 [pid 415] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 415] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 415] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1d760e3ec) = 0 [pid 415] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefe0a0500) = 0 [ 36.530247][ T312] usb 5-1: SerialNumber: syz [pid 414] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1530) = 0 [pid 414] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 414] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 414] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefe0a0520) = 0 [pid 417] <... ioctl resumed>, 0x7ffefe0a1510) = 0 [pid 417] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 18 [pid 417] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1510) = 0 [pid 417] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 9 [pid 417] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1510) = 0 [pid 417] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 92 [pid 417] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 415] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1530) = 0 [pid 415] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 415] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1d760e80c) = 10 [pid 415] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1d760e81c) = -1 EINVAL (Invalid argument) [ 36.709205][ T313] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 36.720059][ T313] usb 1-1: config 1 interface 1 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 8 [ 36.732829][ T313] usb 1-1: too many endpoints for config 1 interface 1 altsetting 1: 34, using maximum allowed: 30 [ 36.738164][ T415] raw-gadget.2 gadget.4: fail, usb_ep_enable returned -22 [pid 415] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefe0a0520) = 0 [pid 418] <... ioctl resumed>, 0x7ffefe0a1510) = 0 [pid 418] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 18 [pid 418] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 417] <... ioctl resumed>, 0x7ffefe0a1510) = 0 [pid 417] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 4 [pid 417] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1510) = 0 [pid 417] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 8 [pid 417] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1510) = 0 [pid 417] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 8 [pid 417] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1510) = 0 [pid 417] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 8 [ 36.743707][ T313] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 14385, setting to 1024 [ 36.761330][ T307] usb 3-1: new high-speed USB device number 8 using dummy_hcd [ 36.768774][ T313] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [ 36.778561][ T313] usb 1-1: config 1 interface 1 altsetting 1 has 2 endpoint descriptors, different from the interface descriptor's value: 34 [ 36.794570][ T313] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 417] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1510) = 0 [pid 417] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 417] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 417] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1d760e3ec) = 0 [pid 417] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefe0a0500) = 0 [ 36.803907][ T313] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 36.811951][ T313] usb 1-1: Product: syz [ 36.815931][ T313] usb 1-1: Manufacturer: syz [ 36.820383][ T313] usb 1-1: SerialNumber: syz [pid 414] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 419] <... ioctl resumed>, 0x7ffefe0a1510) = 0 [pid 419] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 414] <... ioctl resumed>, 0x7ffefe0a1530) = 0 [pid 419] <... ioctl resumed>, 0x7ffefe0a0500) = 18 [pid 414] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 419] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 414] <... ioctl resumed>, 0x7ffefe0a0520) = 28 [ 36.877242][ T6] usb 4-1: new high-speed USB device number 8 using dummy_hcd [pid 415] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1530) = 0 [pid 415] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 415] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 415] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefe0a0520) = 0 [pid 418] <... ioctl resumed>, 0x7ffefe0a1510) = 0 [pid 418] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 18 [pid 418] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1510) = 0 [pid 418] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 9 [pid 418] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1510) = 0 [pid 418] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 92 [ 36.969392][ T307] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 36.980381][ T307] usb 3-1: config 1 interface 1 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 8 [ 36.993100][ T307] usb 3-1: too many endpoints for config 1 interface 1 altsetting 1: 34, using maximum allowed: 30 [ 37.003613][ T307] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 14385, setting to 1024 [pid 418] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 417] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1530) = 0 [pid 417] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 417] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1d760e80c) = 10 [pid 417] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 418] <... ioctl resumed>, 0x7ffefe0a1510) = 0 [pid 418] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 4 [pid 418] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1510) = 0 [pid 418] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 8 [pid 418] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1510) = 0 [pid 418] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 8 [pid 418] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1510) = 0 [pid 418] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 8 [pid 417] <... ioctl resumed>, 0x7fb1d760e81c) = -1 EINVAL (Invalid argument) [pid 417] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 418] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 417] <... ioctl resumed>, 0x7ffefe0a0520) = 0 [ 37.014457][ T307] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [ 37.024156][ T307] usb 3-1: config 1 interface 1 altsetting 1 has 2 endpoint descriptors, different from the interface descriptor's value: 34 [ 37.028036][ T417] raw-gadget.3 gadget.0: fail, usb_ep_enable returned -22 [ 37.042655][ T307] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 37.052951][ T307] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 37.060947][ T307] usb 3-1: Product: syz [ 37.064929][ T307] usb 3-1: Manufacturer: syz [pid 419] <... ioctl resumed>, 0x7ffefe0a1510) = 0 [pid 419] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 18 [pid 419] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1510) = 0 [pid 419] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 9 [pid 419] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1510) = 0 [pid 419] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 418] <... ioctl resumed>, 0x7ffefe0a1510) = 0 [pid 419] <... ioctl resumed>, 0x7ffefe0a0500) = 92 [pid 418] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 419] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 418] <... ioctl resumed>, 0) = 0 [pid 418] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 418] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1d760e3ec) = 0 [pid 418] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefe0a0500) = 0 [pid 414] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1530) = 0 [pid 414] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1d760e80c) = 10 [pid 414] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1d760e81c) = -1 EINVAL (Invalid argument) [pid 414] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefe0a0520) = 0 [ 37.069429][ T307] usb 3-1: SerialNumber: syz [ 37.077539][ T6] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 37.086184][ T414] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 37.096735][ T6] usb 4-1: config 1 interface 1 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 8 [ 37.109477][ T6] usb 4-1: too many endpoints for config 1 interface 1 altsetting 1: 34, using maximum allowed: 30 [pid 419] <... ioctl resumed>, 0x7ffefe0a1510) = 0 [pid 419] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 4 [pid 419] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1510) = 0 [pid 419] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 8 [pid 419] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1510) = 0 [pid 419] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 8 [pid 419] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1510) = 0 [pid 419] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 8 [pid 419] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 415] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1530) = 0 [pid 415] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0520) = 28 [ 37.119956][ T6] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 14385, setting to 1024 [ 37.130797][ T6] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [ 37.140506][ T6] usb 4-1: config 1 interface 1 altsetting 1 has 2 endpoint descriptors, different from the interface descriptor's value: 34 [ 37.156740][ T6] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 419] <... ioctl resumed>, 0x7ffefe0a1510) = 0 [pid 419] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 419] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 419] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1d760e3ec) = 0 [pid 419] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefe0a0500) = 0 [ 37.165951][ T6] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 37.173946][ T6] usb 4-1: Product: syz [ 37.178021][ T6] usb 4-1: Manufacturer: syz [ 37.182394][ T6] usb 4-1: SerialNumber: syz [pid 417] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1530) = 0 [pid 417] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 417] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 417] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefe0a0520) = 0 [pid 418] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1530) = 0 [pid 418] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 418] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1d760e80c) = 10 [pid 418] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1d760e81c) = -1 EINVAL (Invalid argument) [pid 418] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefe0a0520) = 0 [pid 414] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1530) = 0 [pid 414] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0520) = 26 [ 37.277933][ T418] raw-gadget.1 gadget.2: fail, usb_ep_enable returned -22 [ 37.296656][ T19] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 37.303199][ T19] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 37.310660][ T19] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 415] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1530) = 0 [pid 415] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1d760e80c) = 10 [pid 415] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1d760e81c) = -1 EINVAL (Invalid argument) [pid 415] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefe0a0520) = 0 [pid 419] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1530) = 0 [pid 419] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 419] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1d760e80c) = 10 [pid 419] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1d760e81c) = -1 EINVAL (Invalid argument) [pid 419] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefe0a0520) = 0 [ 37.366533][ T415] raw-gadget.2 gadget.4: fail, usb_ep_enable returned -22 [ 37.390154][ T419] raw-gadget.4 gadget.3: fail, usb_ep_enable returned -22 [pid 417] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1530) = 0 [pid 417] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0520) = 28 [pid 418] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1530) = 0 [pid 418] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 418] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 418] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefe0a0520) = 0 [pid 414] exit_group(0) = ? [pid 414] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=414, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 297] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555572409650) = 421 ./strace-static-x86_64: Process 421 attached [pid 421] set_robust_list(0x555572409660, 24) = 0 [pid 421] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 421] setpgid(0, 0) = 0 [pid 421] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 421] write(3, "1000", 4) = 4 [pid 421] close(3) = 0 executing program [pid 421] write(1, "executing program\n", 18) = 18 [pid 421] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 421] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffefe0a1510) = 0 [pid 421] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 421] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1510) = 0 [pid 421] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 415] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1530) = 0 [pid 415] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0520) = 26 [ 37.500374][ T19] cdc_ncm 2-1:1.0: setting tx_max = 184 [ 37.508294][ T19] cdc_ncm 2-1:1.0 eth1: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 37.521060][ T19] usb 2-1: USB disconnect, device number 8 [ 37.527148][ T19] cdc_ncm 2-1:1.0 eth1: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM (NO ZLP) [pid 419] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1530) = 0 [pid 419] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 419] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 419] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefe0a0520) = 0 [ 37.574641][ T312] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 37.581230][ T312] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 37.590144][ T312] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 417] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1530) = 0 [pid 417] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1d760e80c) = 10 [pid 417] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1d760e81c) = -1 EINVAL (Invalid argument) [pid 417] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefe0a0520) = 0 [pid 418] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1530) = 0 [pid 418] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0520) = 28 [ 37.655824][ T417] raw-gadget.3 gadget.0: fail, usb_ep_enable returned -22 [pid 415] exit_group(0) = ? [pid 415] +++ exited with 0 +++ [pid 302] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=415, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 302] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 302] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555572409650) = 422 ./strace-static-x86_64: Process 422 attached [pid 422] set_robust_list(0x555572409660, 24) = 0 [pid 422] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 422] setpgid(0, 0) = 0 [pid 422] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 422] write(3, "1000", 4) = 4 [pid 422] close(3) = 0 [pid 422] write(1, "executing program\n", 18executing program ) = 18 [pid 422] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 422] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffefe0a1510) = 0 [pid 422] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 422] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1510) = 0 [pid 422] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 419] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1530) = 0 [pid 419] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0520) = 28 [ 37.775918][ T312] cdc_ncm 5-1:1.0: setting tx_max = 184 [ 37.784772][ T312] cdc_ncm 5-1:1.0 eth1: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 37.800709][ T312] usb 5-1: USB disconnect, device number 8 [ 37.806962][ T312] cdc_ncm 5-1:1.0 eth1: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM (NO ZLP) [pid 417] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1530) = 0 [pid 417] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0520) = 26 [pid 418] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1530) = 0 [pid 418] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1d760e80c) = 10 [pid 418] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1d760e81c) = -1 EINVAL (Invalid argument) [pid 418] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefe0a0520) = 0 [ 37.865279][ T313] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 37.871745][ T313] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 37.878999][ T313] cdc_ncm 1-1:1.0: setting rx_max = 2048 [ 37.887986][ T418] raw-gadget.1 gadget.2: fail, usb_ep_enable returned -22 [pid 421] <... ioctl resumed>, 0x7ffefe0a1510) = 0 [pid 421] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 18 [ 37.937299][ T19] usb 2-1: new high-speed USB device number 9 using dummy_hcd [pid 421] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 419] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1530) = 0 [pid 419] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1d760e80c) = 10 [pid 419] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1d760e81c) = -1 EINVAL (Invalid argument) [pid 419] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefe0a0520) = 0 [pid 417] exit_group(0) = ? [ 38.017673][ T419] raw-gadget.4 gadget.3: fail, usb_ep_enable returned -22 [pid 417] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=417, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 296] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555572409650) = 424 ./strace-static-x86_64: Process 424 attached [pid 424] set_robust_list(0x555572409660, 24) = 0 [pid 424] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 424] setpgid(0, 0) = 0 [pid 424] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 424] write(3, "1000", 4) = 4 [pid 424] close(3) = 0 [pid 424] write(1, "executing program\n", 18executing program ) = 18 [pid 424] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 424] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffefe0a1510) = 0 [pid 424] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 424] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1510) = 0 [pid 424] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 418] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1530) = 0 [pid 418] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0520) = 26 [ 38.066381][ T313] cdc_ncm 1-1:1.0: setting tx_max = 184 [ 38.074299][ T313] cdc_ncm 1-1:1.0 eth1: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 38.087155][ T313] usb 1-1: USB disconnect, device number 8 [ 38.095936][ T313] cdc_ncm 1-1:1.0 eth1: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM (NO ZLP) [ 38.105035][ T307] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 421] <... ioctl resumed>, 0x7ffefe0a1510) = 0 [pid 421] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 18 [pid 421] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1510) = 0 [pid 421] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 9 [pid 421] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1510) = 0 [pid 421] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 92 [ 38.112443][ T307] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 38.122380][ T19] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 38.133546][ T19] usb 2-1: config 1 interface 1 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 8 [ 38.146443][ T307] cdc_ncm 3-1:1.0: setting rx_max = 2048 [ 38.152011][ T19] usb 2-1: too many endpoints for config 1 interface 1 altsetting 1: 34, using maximum allowed: 30 [pid 421] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1510) = 0 [pid 421] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 4 [pid 421] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1510) = 0 [pid 421] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 8 [pid 421] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1510) = 0 [pid 421] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 8 [pid 421] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1510) = 0 [pid 421] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 8 [ 38.163968][ T19] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 14385, setting to 1024 [ 38.175469][ T19] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [ 38.185239][ T19] usb 2-1: config 1 interface 1 altsetting 1 has 2 endpoint descriptors, different from the interface descriptor's value: 34 [ 38.200709][ T19] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 38.209922][ T312] usb 5-1: new high-speed USB device number 9 using dummy_hcd [pid 421] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 419] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1530) = 0 [pid 419] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0520) = 26 [pid 422] <... ioctl resumed>, 0x7ffefe0a1510) = 0 [pid 422] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 18 [pid 422] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 421] <... ioctl resumed>, 0x7ffefe0a1510) = 0 [pid 421] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 421] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 421] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1d760e3ec) = 0 [pid 421] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefe0a0500) = 0 [ 38.217350][ T19] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 38.225182][ T19] usb 2-1: Product: syz [ 38.229280][ T6] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 38.235698][ T6] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 38.242965][ T6] cdc_ncm 4-1:1.0: setting rx_max = 2048 [ 38.248430][ T19] usb 2-1: Manufacturer: syz [ 38.253016][ T19] usb 2-1: SerialNumber: syz [pid 418] exit_group(0) = ? [pid 418] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=418, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555572409650) = 425 ./strace-static-x86_64: Process 425 attached [pid 425] set_robust_list(0x555572409660, 24) = 0 [pid 425] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 425] setpgid(0, 0) = 0 [pid 425] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 425] write(3, "1000", 4) = 4 [pid 425] close(3) = 0 executing program [pid 425] write(1, "executing program\n", 18) = 18 [pid 425] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 425] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffefe0a1510) = 0 [pid 425] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 425] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1510) = 0 [ 38.306842][ T307] cdc_ncm 3-1:1.0: setting tx_max = 184 [ 38.313880][ T307] cdc_ncm 3-1:1.0 eth1: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 38.327398][ T307] usb 3-1: USB disconnect, device number 8 [ 38.334223][ T307] cdc_ncm 3-1:1.0 eth1: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM (NO ZLP) [pid 425] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 422] <... ioctl resumed>, 0x7ffefe0a1510) = 0 [pid 422] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 18 [pid 422] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1510) = 0 [pid 422] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 9 [pid 422] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1510) = 0 [pid 422] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 92 [pid 422] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 419] exit_group(0) = ? [pid 419] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=419, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555572409650) = 426 ./strace-static-x86_64: Process 426 attached [pid 426] set_robust_list(0x555572409660, 24) = 0 [pid 426] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 426] setpgid(0, 0) = 0 [pid 426] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 426] write(3, "1000", 4) = 4 [pid 426] close(3) = 0 executing program [pid 426] write(1, "executing program\n", 18) = 18 [pid 426] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 426] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffefe0a1510) = 0 [pid 426] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 426] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1510) = 0 [pid 426] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 421] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1530) = 0 [pid 421] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 421] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1d760e80c) = 10 [ 38.429709][ T312] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 38.440621][ T6] cdc_ncm 4-1:1.0: setting tx_max = 184 [ 38.448956][ T6] cdc_ncm 4-1:1.0 eth1: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 38.459781][ T312] usb 5-1: config 1 interface 1 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 8 [pid 421] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1d760e81c) = -1 EINVAL (Invalid argument) [pid 421] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefe0a0520) = 0 [ 38.473877][ T421] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 38.474596][ T312] usb 5-1: too many endpoints for config 1 interface 1 altsetting 1: 34, using maximum allowed: 30 [ 38.491600][ T6] usb 4-1: USB disconnect, device number 8 [ 38.498826][ T6] cdc_ncm 4-1:1.0 eth1: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM (NO ZLP) [ 38.509096][ T312] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 14385, setting to 1024 [ 38.520018][ T313] usb 1-1: new high-speed USB device number 9 using dummy_hcd [pid 424] <... ioctl resumed>, 0x7ffefe0a1510) = 0 [pid 422] <... ioctl resumed>, 0x7ffefe0a1510) = 0 [pid 424] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 422] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 424] <... ioctl resumed>, 0x7ffefe0a0500) = 18 [pid 424] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 422] <... ioctl resumed>, 0x7ffefe0a0500) = 4 [pid 422] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1510) = 0 [pid 422] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 8 [pid 422] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1510) = 0 [pid 422] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 8 [pid 422] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1510) = 0 [pid 422] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 8 [ 38.527278][ T312] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [ 38.536972][ T312] usb 5-1: config 1 interface 1 altsetting 1 has 2 endpoint descriptors, different from the interface descriptor's value: 34 [ 38.553148][ T312] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 38.564238][ T312] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 38.572115][ T312] usb 5-1: Product: syz [ 38.576076][ T312] usb 5-1: Manufacturer: syz [pid 422] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1510) = 0 [pid 422] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 422] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 422] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1d760e3ec) = 0 [pid 422] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefe0a0500) = 0 [ 38.580512][ T312] usb 5-1: SerialNumber: syz [pid 421] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1530) = 0 [pid 421] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 421] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 421] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefe0a0520) = 0 [pid 424] <... ioctl resumed>, 0x7ffefe0a1510) = 0 [pid 424] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 18 [pid 424] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1510) = 0 [pid 424] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 9 [pid 424] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1510) = 0 [pid 424] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 92 [ 38.729556][ T313] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 38.740530][ T313] usb 1-1: config 1 interface 1 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 8 [ 38.753249][ T307] usb 3-1: new high-speed USB device number 9 using dummy_hcd [ 38.760628][ T313] usb 1-1: too many endpoints for config 1 interface 1 altsetting 1: 34, using maximum allowed: 30 [pid 424] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 425] <... ioctl resumed>, 0x7ffefe0a1510) = 0 [pid 425] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 422] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1530) = 0 [pid 422] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 422] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1d760e80c) = 10 [pid 422] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 425] <... ioctl resumed>, 0x7ffefe0a0500) = 18 [pid 425] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 422] <... ioctl resumed>, 0x7fb1d760e81c) = -1 EINVAL (Invalid argument) [pid 422] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefe0a0520) = 0 [pid 424] <... ioctl resumed>, 0x7ffefe0a1510) = 0 [pid 424] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 4 [pid 424] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1510) = 0 [pid 424] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 8 [pid 424] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1510) = 0 [pid 424] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 8 [pid 424] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1510) = 0 [pid 424] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 8 [ 38.771214][ T313] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 14385, setting to 1024 [ 38.782031][ T313] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [ 38.787862][ T422] raw-gadget.2 gadget.4: fail, usb_ep_enable returned -22 [ 38.792213][ T313] usb 1-1: config 1 interface 1 altsetting 1 has 2 endpoint descriptors, different from the interface descriptor's value: 34 [ 38.814420][ T313] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 424] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1510) = 0 [pid 424] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 424] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 424] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1d760e3ec) = 0 [pid 424] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefe0a0500) = 0 [ 38.823471][ T313] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 38.831310][ T313] usb 1-1: Product: syz [ 38.835287][ T313] usb 1-1: Manufacturer: syz [ 38.839882][ T313] usb 1-1: SerialNumber: syz [pid 421] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1530) = 0 [pid 421] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0520) = 28 [pid 426] <... ioctl resumed>, 0x7ffefe0a1510) = 0 [pid 426] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 18 [pid 426] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 425] <... ioctl resumed>, 0x7ffefe0a1510) = 0 [pid 425] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 18 [pid 425] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1510) = 0 [ 38.907240][ T6] usb 4-1: new high-speed USB device number 9 using dummy_hcd [pid 425] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 9 [pid 425] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1510) = 0 [pid 425] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 92 [pid 425] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 422] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1530) = 0 [pid 422] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 422] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 422] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefe0a0520) = 0 [ 38.969390][ T307] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 38.980412][ T307] usb 3-1: config 1 interface 1 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 8 [ 38.993298][ T307] usb 3-1: too many endpoints for config 1 interface 1 altsetting 1: 34, using maximum allowed: 30 [ 39.003856][ T307] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 14385, setting to 1024 [pid 425] <... ioctl resumed>, 0x7ffefe0a1510) = 0 [pid 425] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 4 [pid 425] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1510) = 0 [pid 425] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 8 [pid 425] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1510) = 0 [pid 425] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 8 [pid 425] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1510) = 0 [pid 425] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 8 [pid 425] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 424] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1530) = 0 [pid 424] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 424] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1d760e80c) = 10 [pid 424] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1d760e81c) = -1 EINVAL (Invalid argument) [pid 424] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefe0a0520) = 0 [ 39.015041][ T307] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [ 39.024872][ T307] usb 3-1: config 1 interface 1 altsetting 1 has 2 endpoint descriptors, different from the interface descriptor's value: 34 [ 39.040135][ T307] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 39.047272][ T424] raw-gadget.3 gadget.0: fail, usb_ep_enable returned -22 [ 39.049614][ T307] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 39.064192][ T307] usb 3-1: Product: syz [pid 425] <... ioctl resumed>, 0x7ffefe0a1510) = 0 [pid 425] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 425] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 425] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1d760e3ec) = 0 [pid 425] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefe0a0500) = 0 [pid 426] <... ioctl resumed>, 0x7ffefe0a1510) = 0 [pid 426] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 18 [pid 426] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1510) = 0 [pid 426] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 9 [pid 426] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1510) = 0 [pid 426] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 92 [pid 426] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 421] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1530) = 0 [pid 421] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1d760e80c) = 10 [pid 421] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1d760e81c) = -1 EINVAL (Invalid argument) [pid 421] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefe0a0520) = 0 [ 39.068278][ T307] usb 3-1: Manufacturer: syz [ 39.072626][ T307] usb 3-1: SerialNumber: syz [ 39.089378][ T6] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 39.100467][ T421] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 39.100830][ T6] usb 4-1: config 1 interface 1 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 8 [pid 426] <... ioctl resumed>, 0x7ffefe0a1510) = 0 [pid 426] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 4 [pid 426] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1510) = 0 [pid 426] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 8 [pid 426] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1510) = 0 [pid 426] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 8 [pid 426] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1510) = 0 [pid 426] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 8 [ 39.120429][ T6] usb 4-1: too many endpoints for config 1 interface 1 altsetting 1: 34, using maximum allowed: 30 [ 39.131090][ T6] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 14385, setting to 1024 [ 39.141996][ T6] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [ 39.151737][ T6] usb 4-1: config 1 interface 1 altsetting 1 has 2 endpoint descriptors, different from the interface descriptor's value: 34 [pid 426] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1510) = 0 [pid 426] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 426] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 426] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1d760e3ec) = 0 [pid 426] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefe0a0500) = 0 [pid 422] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1530) = 0 [pid 422] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0520) = 28 [ 39.167539][ T6] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 39.176502][ T6] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 39.184252][ T6] usb 4-1: Product: syz [ 39.188245][ T6] usb 4-1: Manufacturer: syz [ 39.192637][ T6] usb 4-1: SerialNumber: syz [pid 424] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1530) = 0 [pid 424] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 424] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 424] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefe0a0520) = 0 [pid 425] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1530) = 0 [pid 425] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 425] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1d760e80c) = 10 [pid 425] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1d760e81c) = -1 EINVAL (Invalid argument) [pid 425] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefe0a0520) = 0 [pid 421] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1530) = 0 [pid 421] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0520) = 26 [ 39.280558][ T425] raw-gadget.1 gadget.2: fail, usb_ep_enable returned -22 [ 39.321412][ T19] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 39.327926][ T19] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 39.335134][ T19] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 426] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1530) = 0 [pid 426] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 426] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1d760e80c) = 10 [pid 426] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1d760e81c) = -1 EINVAL (Invalid argument) [pid 426] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefe0a0520) = 0 [pid 422] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1530) = 0 [pid 422] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1d760e80c) = 10 [pid 422] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1d760e81c) = -1 EINVAL (Invalid argument) [pid 422] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefe0a0520) = 0 [ 39.400283][ T426] raw-gadget.4 gadget.3: fail, usb_ep_enable returned -22 [ 39.415949][ T422] raw-gadget.2 gadget.4: fail, usb_ep_enable returned -22 [pid 424] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1530) = 0 [pid 424] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0520) = 28 [pid 425] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1530) = 0 [pid 425] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 425] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 425] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefe0a0520) = 0 [pid 421] exit_group(0) = ? [pid 421] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=421, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 297] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555572409650) = 428 ./strace-static-x86_64: Process 428 attached [pid 428] set_robust_list(0x555572409660, 24) = 0 [pid 428] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 428] setpgid(0, 0) = 0 [pid 428] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 428] write(3, "1000", 4) = 4 [pid 428] close(3) = 0 [pid 428] write(1, "executing program\n", 18executing program ) = 18 [pid 428] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 428] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffefe0a1510) = 0 [pid 428] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 428] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1510) = 0 [ 39.525193][ T19] cdc_ncm 2-1:1.0: setting tx_max = 184 [ 39.536588][ T19] cdc_ncm 2-1:1.0 eth1: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 39.549769][ T19] usb 2-1: USB disconnect, device number 9 [ 39.555600][ T19] cdc_ncm 2-1:1.0 eth1: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM (NO ZLP) [pid 428] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 426] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1530) = 0 [pid 426] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 426] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 426] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefe0a0520) = 0 [pid 422] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1530) = 0 [pid 422] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0520) = 26 [pid 424] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1530) = 0 [pid 424] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1d760e80c) = 10 [ 39.624097][ T312] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 39.630735][ T312] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 39.638181][ T312] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 424] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1d760e81c) = -1 EINVAL (Invalid argument) [pid 424] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefe0a0520) = 0 [pid 425] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1530) = 0 [pid 425] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0520) = 28 [ 39.666591][ T424] raw-gadget.3 gadget.0: fail, usb_ep_enable returned -22 [pid 426] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1530) = 0 [pid 426] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0520) = 28 [pid 422] exit_group(0) = ? [pid 422] +++ exited with 0 +++ [pid 302] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=422, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 302] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 302] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555572409650) = 430 ./strace-static-x86_64: Process 430 attached [pid 430] set_robust_list(0x555572409660, 24) = 0 [pid 430] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 430] setpgid(0, 0) = 0 [pid 430] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 430] write(3, "1000", 4) = 4 [pid 430] close(3) = 0 executing program [pid 430] write(1, "executing program\n", 18) = 18 [pid 430] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 430] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffefe0a1510) = 0 [pid 430] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 430] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1510) = 0 [pid 430] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 424] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1530) = 0 [pid 424] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0520) = 26 [ 39.827979][ T312] cdc_ncm 5-1:1.0: setting tx_max = 184 [ 39.836830][ T312] cdc_ncm 5-1:1.0 eth1: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 39.849775][ T312] usb 5-1: USB disconnect, device number 9 [ 39.855638][ T312] cdc_ncm 5-1:1.0 eth1: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM (NO ZLP) [pid 425] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1530) = 0 [pid 425] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1d760e80c) = 10 [pid 425] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1d760e81c) = -1 EINVAL (Invalid argument) [pid 425] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefe0a0520) = 0 [ 39.874971][ T313] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 39.881532][ T313] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 39.888919][ T313] cdc_ncm 1-1:1.0: setting rx_max = 2048 [ 39.891739][ T425] raw-gadget.1 gadget.2: fail, usb_ep_enable returned -22 [pid 428] <... ioctl resumed>, 0x7ffefe0a1510) = 0 [pid 428] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 18 [pid 428] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 426] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1530) = 0 [pid 426] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1d760e80c) = 10 [ 39.957232][ T19] usb 2-1: new high-speed USB device number 10 using dummy_hcd [pid 426] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1d760e81c) = -1 EINVAL (Invalid argument) [pid 426] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefe0a0520) = 0 [ 40.012057][ T426] raw-gadget.4 gadget.3: fail, usb_ep_enable returned -22 [pid 424] exit_group(0) = ? [pid 424] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=424, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555572409650) = 431 ./strace-static-x86_64: Process 431 attached [pid 431] set_robust_list(0x555572409660, 24) = 0 [pid 431] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 431] setpgid(0, 0) = 0 [pid 431] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 431] write(3, "1000", 4) = 4 [pid 431] close(3) = 0 [pid 431] write(1, "executing program\n", 18executing program ) = 18 [pid 431] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 431] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffefe0a1510) = 0 [pid 431] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 431] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1510) = 0 [pid 431] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 425] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1530) = 0 [pid 425] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0520) = 26 [ 40.078772][ T313] cdc_ncm 1-1:1.0: setting tx_max = 184 [ 40.090184][ T313] cdc_ncm 1-1:1.0 eth1: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 40.103041][ T307] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 40.110427][ T313] usb 1-1: USB disconnect, device number 9 [ 40.116109][ T307] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [pid 428] <... ioctl resumed>, 0x7ffefe0a1510) = 0 [pid 428] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 18 [pid 428] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1510) = 0 [pid 428] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 9 [pid 428] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1510) = 0 [pid 428] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 92 [ 40.123626][ T313] cdc_ncm 1-1:1.0 eth1: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM (NO ZLP) [ 40.132705][ T307] cdc_ncm 3-1:1.0: setting rx_max = 2048 [ 40.140966][ T19] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 40.152538][ T19] usb 2-1: config 1 interface 1 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 8 [ 40.165265][ T19] usb 2-1: too many endpoints for config 1 interface 1 altsetting 1: 34, using maximum allowed: 30 [pid 428] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1510) = 0 [pid 428] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 4 [pid 428] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1510) = 0 [pid 428] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 8 [pid 428] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1510) = 0 [pid 428] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 8 [pid 428] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1510) = 0 [pid 428] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 8 [pid 428] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 426] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1530) = 0 [pid 426] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0520) = 26 [ 40.175812][ T19] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 14385, setting to 1024 [ 40.186606][ T19] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [ 40.196653][ T19] usb 2-1: config 1 interface 1 altsetting 1 has 2 endpoint descriptors, different from the interface descriptor's value: 34 [ 40.212532][ T19] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 40.221559][ T6] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 430] <... ioctl resumed>, 0x7ffefe0a1510) = 0 [pid 430] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 18 [pid 430] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 428] <... ioctl resumed>, 0x7ffefe0a1510) = 0 [pid 428] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 428] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 428] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1d760e3ec) = 0 [pid 428] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefe0a0500) = 0 [pid 425] exit_group(0) = ? [pid 425] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=425, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [ 40.228260][ T19] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 40.236071][ T19] usb 2-1: Product: syz [ 40.241351][ T6] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 40.249139][ T6] cdc_ncm 4-1:1.0: setting rx_max = 2048 [ 40.254641][ T19] usb 2-1: Manufacturer: syz [ 40.259090][ T312] usb 5-1: new high-speed USB device number 10 using dummy_hcd [ 40.266477][ T19] usb 2-1: SerialNumber: syz [pid 298] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555572409650) = 432 ./strace-static-x86_64: Process 432 attached [pid 432] set_robust_list(0x555572409660, 24) = 0 [pid 432] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 432] setpgid(0, 0) = 0 [pid 432] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 432] write(3, "1000", 4) = 4 [pid 432] close(3) = 0 executing program [pid 432] write(1, "executing program\n", 18) = 18 [pid 432] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 432] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffefe0a1510) = 0 [pid 432] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 432] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1510) = 0 [ 40.306250][ T307] cdc_ncm 3-1:1.0: setting tx_max = 184 [ 40.313631][ T307] cdc_ncm 3-1:1.0 eth1: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 40.326854][ T307] usb 3-1: USB disconnect, device number 9 [ 40.332755][ T307] cdc_ncm 3-1:1.0 eth1: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM (NO ZLP) [pid 432] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 426] exit_group(0) = ? [pid 426] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=426, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 300] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555572409650) = 433 ./strace-static-x86_64: Process 433 attached [pid 433] set_robust_list(0x555572409660, 24) = 0 [pid 433] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 433] setpgid(0, 0) = 0 [pid 433] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 433] write(3, "1000", 4) = 4 [pid 433] close(3executing program ) = 0 [pid 433] write(1, "executing program\n", 18) = 18 [pid 433] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 433] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffefe0a1510) = 0 [pid 433] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 433] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1510) = 0 [pid 433] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 430] <... ioctl resumed>, 0x7ffefe0a1510) = 0 [pid 430] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 18 [pid 430] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1510) = 0 [pid 430] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 9 [pid 430] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1510) = 0 [pid 430] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 92 [pid 430] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 428] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1530) = 0 [pid 428] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [ 40.423176][ T6] cdc_ncm 4-1:1.0: setting tx_max = 184 [ 40.431613][ T6] cdc_ncm 4-1:1.0 eth1: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 40.447653][ T6] usb 4-1: USB disconnect, device number 9 [ 40.453942][ T6] cdc_ncm 4-1:1.0 eth1: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM (NO ZLP) [pid 428] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1d760e80c) = 10 [pid 428] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1d760e81c) = -1 EINVAL (Invalid argument) [pid 428] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefe0a0520) = 0 [ 40.464388][ T312] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 40.475504][ T428] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 40.477079][ T312] usb 5-1: config 1 interface 1 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 8 [ 40.495590][ T312] usb 5-1: too many endpoints for config 1 interface 1 altsetting 1: 34, using maximum allowed: 30 [ 40.506223][ T312] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 14385, setting to 1024 [pid 430] <... ioctl resumed>, 0x7ffefe0a1510) = 0 [pid 430] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 4 [pid 430] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1510) = 0 [pid 430] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 8 [pid 430] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1510) = 0 [pid 430] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 8 [pid 430] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1510) = 0 [pid 430] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 8 [pid 430] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1510) = 0 [pid 430] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 430] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 40.517025][ T312] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [ 40.526748][ T312] usb 5-1: config 1 interface 1 altsetting 1 has 2 endpoint descriptors, different from the interface descriptor's value: 34 [ 40.542440][ T312] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 40.551511][ T312] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 40.560483][ T312] usb 5-1: Product: syz [ 40.565042][ T312] usb 5-1: Manufacturer: syz [ 40.569500][ T312] usb 5-1: SerialNumber: syz [pid 430] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1d760e3ec) = 0 [pid 430] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefe0a0500) = 0 [pid 431] <... ioctl resumed>, 0x7ffefe0a1510) = 0 [pid 431] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 18 [ 40.607529][ T313] usb 1-1: new high-speed USB device number 10 using dummy_hcd [pid 431] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 428] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1530) = 0 [pid 428] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 428] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 428] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefe0a0520) = 0 [pid 432] <... ioctl resumed>, 0x7ffefe0a1510) = 0 [pid 432] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 18 [pid 432] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 430] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1530) = 0 [pid 430] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 430] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1d760e80c) = 10 [pid 430] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1d760e81c) = -1 EINVAL (Invalid argument) [pid 430] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefe0a0520) = 0 [pid 431] <... ioctl resumed>, 0x7ffefe0a1510) = 0 [pid 431] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 18 [pid 431] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1510) = 0 [pid 431] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 9 [pid 431] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1510) = 0 [pid 431] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 92 [ 40.737240][ T307] usb 3-1: new high-speed USB device number 10 using dummy_hcd [ 40.776453][ T430] raw-gadget.2 gadget.4: fail, usb_ep_enable returned -22 [ 40.789096][ T313] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 40.800043][ T313] usb 1-1: config 1 interface 1 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 8 [ 40.812805][ T313] usb 1-1: too many endpoints for config 1 interface 1 altsetting 1: 34, using maximum allowed: 30 [ 40.823434][ T313] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 14385, setting to 1024 [pid 431] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1510) = 0 [pid 431] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 4 [pid 431] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1510) = 0 [pid 431] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 8 [pid 431] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1510) = 0 [pid 431] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 8 [pid 431] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1510) = 0 [pid 431] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 8 [ 40.834319][ T313] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [ 40.844131][ T313] usb 1-1: config 1 interface 1 altsetting 1 has 2 endpoint descriptors, different from the interface descriptor's value: 34 [ 40.859859][ T313] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 40.869019][ T313] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 40.876850][ T313] usb 1-1: Product: syz [ 40.880865][ T313] usb 1-1: Manufacturer: syz [ 40.885268][ T313] usb 1-1: SerialNumber: syz [pid 431] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1510) = 0 [pid 431] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 431] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 431] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1d760e3ec) = 0 [pid 431] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefe0a0500) = 0 [pid 428] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1530) = 0 [pid 428] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0520) = 28 [pid 433] <... ioctl resumed>, 0x7ffefe0a1510) = 0 [pid 433] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 18 [pid 433] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 432] <... ioctl resumed>, 0x7ffefe0a1510) = 0 [pid 432] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 18 [pid 432] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1510) = 0 [pid 432] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 9 [pid 432] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1510) = 0 [pid 432] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 92 [ 40.907232][ T6] usb 4-1: new high-speed USB device number 10 using dummy_hcd [ 40.919093][ T307] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 40.929931][ T307] usb 3-1: config 1 interface 1 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 8 [ 40.942652][ T307] usb 3-1: too many endpoints for config 1 interface 1 altsetting 1: 34, using maximum allowed: 30 [pid 432] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 430] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1530) = 0 [pid 430] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 430] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 430] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefe0a0520) = 0 [pid 432] <... ioctl resumed>, 0x7ffefe0a1510) = 0 [pid 432] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 4 [pid 432] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1510) = 0 [pid 432] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 8 [pid 432] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1510) = 0 [pid 432] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 8 [pid 432] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1510) = 0 [pid 432] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 8 [ 40.953161][ T307] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 14385, setting to 1024 [ 40.963993][ T307] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [ 40.973705][ T307] usb 3-1: config 1 interface 1 altsetting 1 has 2 endpoint descriptors, different from the interface descriptor's value: 34 [ 40.989518][ T307] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 40.998571][ T307] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 432] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1510) = 0 [pid 432] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 432] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 432] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1d760e3ec) = 0 [pid 432] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefe0a0500) = 0 [ 41.006380][ T307] usb 3-1: Product: syz [ 41.010407][ T307] usb 3-1: Manufacturer: syz [ 41.014788][ T307] usb 3-1: SerialNumber: syz [pid 433] <... ioctl resumed>, 0x7ffefe0a1510) = 0 [pid 433] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 18 [pid 433] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1510) = 0 [pid 433] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 9 [pid 433] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1510) = 0 [pid 433] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 92 [pid 433] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 431] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1530) = 0 [pid 431] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 431] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1d760e80c) = 10 [pid 431] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1d760e81c) = -1 EINVAL (Invalid argument) [pid 431] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 428] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1530) = 0 [pid 428] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1d760e80c) = 10 [pid 428] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 431] <... ioctl resumed>, 0x7ffefe0a0520) = 0 [pid 428] <... ioctl resumed>, 0x7fb1d760e81c) = -1 EINVAL (Invalid argument) [pid 428] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefe0a0520) = 0 [ 41.088709][ T6] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 41.092770][ T431] raw-gadget.3 gadget.0: fail, usb_ep_enable returned -22 [ 41.100006][ T6] usb 4-1: config 1 interface 1 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 8 [ 41.108224][ T428] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 41.119610][ T6] usb 4-1: too many endpoints for config 1 interface 1 altsetting 1: 34, using maximum allowed: 30 [pid 433] <... ioctl resumed>, 0x7ffefe0a1510) = 0 [pid 433] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 4 [pid 433] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1510) = 0 [pid 433] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 8 [pid 433] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1510) = 0 [pid 433] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 8 [pid 433] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1510) = 0 [pid 433] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 8 [pid 433] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 430] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1530) = 0 [ 41.136911][ T6] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 14385, setting to 1024 [ 41.147911][ T6] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [ 41.157698][ T6] usb 4-1: config 1 interface 1 altsetting 1 has 2 endpoint descriptors, different from the interface descriptor's value: 34 [ 41.173721][ T6] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 430] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0520) = 28 [pid 433] <... ioctl resumed>, 0x7ffefe0a1510) = 0 [pid 433] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 433] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 433] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1d760e3ec) = 0 [pid 433] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefe0a0500) = 0 [pid 432] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1530) = 0 [pid 432] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 432] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1d760e80c) = 10 [pid 432] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1d760e81c) = -1 EINVAL (Invalid argument) [pid 432] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefe0a0520) = 0 [ 41.182691][ T6] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 41.190698][ T6] usb 4-1: Product: syz [ 41.194829][ T6] usb 4-1: Manufacturer: syz [ 41.199278][ T6] usb 4-1: SerialNumber: syz [ 41.223068][ T432] raw-gadget.1 gadget.2: fail, usb_ep_enable returned -22 [pid 431] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1530) = 0 [pid 431] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 431] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 431] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefe0a0520) = 0 [pid 428] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1530) = 0 [pid 428] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0520) = 26 [pid 430] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1530) = 0 [pid 430] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1d760e80c) = 10 [ 41.337742][ T19] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 41.344132][ T19] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 41.351370][ T19] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 430] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1d760e81c) = -1 EINVAL (Invalid argument) [pid 430] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefe0a0520) = 0 [pid 433] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1530) = 0 [pid 433] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 433] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1d760e80c) = 10 [pid 433] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1d760e81c) = -1 EINVAL (Invalid argument) [pid 433] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefe0a0520) = 0 [pid 432] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1530) = 0 [pid 432] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 432] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 432] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefe0a0520) = 0 [ 41.391560][ T430] raw-gadget.2 gadget.4: fail, usb_ep_enable returned -22 [ 41.406783][ T433] raw-gadget.4 gadget.3: fail, usb_ep_enable returned -22 [pid 431] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1530) = 0 [pid 431] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0520) = 28 [pid 428] exit_group(0) = ? executing program [pid 428] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=428, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555572409650) = 435 ./strace-static-x86_64: Process 435 attached [pid 435] set_robust_list(0x555572409660, 24) = 0 [pid 435] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 435] setpgid(0, 0) = 0 [pid 435] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 435] write(3, "1000", 4) = 4 [pid 435] close(3) = 0 [pid 435] write(1, "executing program\n", 18) = 18 [pid 435] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 435] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffefe0a1510) = 0 [pid 435] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 435] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1510) = 0 [pid 435] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 430] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1530) = 0 [ 41.538887][ T19] cdc_ncm 2-1:1.0: setting tx_max = 184 [ 41.547599][ T19] cdc_ncm 2-1:1.0 eth1: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 41.563633][ T19] usb 2-1: USB disconnect, device number 10 [ 41.570323][ T19] cdc_ncm 2-1:1.0 eth1: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM (NO ZLP) [pid 430] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0520) = 26 [pid 433] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1530) = 0 [pid 433] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 433] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 433] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefe0a0520) = 0 [pid 432] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1530) = 0 [pid 432] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0520) = 28 [ 41.600377][ T312] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 41.606826][ T312] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 41.614126][ T312] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 431] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1530) = 0 [pid 431] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1d760e80c) = 10 [pid 431] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1d760e81c) = -1 EINVAL (Invalid argument) [pid 431] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefe0a0520) = 0 [ 41.729951][ T431] raw-gadget.3 gadget.0: fail, usb_ep_enable returned -22 [pid 430] exit_group(0) = ? [pid 430] +++ exited with 0 +++ [pid 302] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=430, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 302] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 302] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555572409650) = 437 ./strace-static-x86_64: Process 437 attached [pid 437] set_robust_list(0x555572409660, 24) = 0 [pid 437] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 437] setpgid(0, 0) = 0 [pid 437] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 437] write(3, "1000", 4) = 4 [pid 437] close(3) = 0 [pid 437] write(1, "executing program\n", 18executing program ) = 18 [pid 437] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 437] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffefe0a1510) = 0 [pid 437] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 437] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1510) = 0 [pid 437] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 433] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1530) = 0 [pid 433] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0520) = 28 [pid 432] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1530) = 0 [pid 432] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1d760e80c) = 10 [pid 432] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1d760e81c) = -1 EINVAL (Invalid argument) [pid 432] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefe0a0520) = 0 [ 41.802380][ T312] cdc_ncm 5-1:1.0: setting tx_max = 184 [ 41.812791][ T312] cdc_ncm 5-1:1.0 eth1: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 41.828002][ T312] usb 5-1: USB disconnect, device number 10 [ 41.833416][ T432] raw-gadget.1 gadget.2: fail, usb_ep_enable returned -22 [ 41.834201][ T312] cdc_ncm 5-1:1.0 eth1: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM (NO ZLP) [pid 431] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1530) = 0 [pid 431] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0520) = 26 [pid 435] <... ioctl resumed>, 0x7ffefe0a1510) = 0 [pid 435] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 18 [ 41.938144][ T313] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 41.944579][ T313] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 41.951887][ T313] cdc_ncm 1-1:1.0: setting rx_max = 2048 [ 41.967250][ T19] usb 2-1: new high-speed USB device number 11 using dummy_hcd [pid 435] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 433] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1530) = 0 [pid 433] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1d760e80c) = 10 [pid 433] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1d760e81c) = -1 EINVAL (Invalid argument) [pid 433] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefe0a0520) = 0 [pid 432] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1530) = 0 [pid 432] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0520) = 26 [ 42.024520][ T433] raw-gadget.4 gadget.3: fail, usb_ep_enable returned -22 [ 42.051479][ T307] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 42.058016][ T307] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 42.065314][ T307] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 431] exit_group(0) = ? [pid 431] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=431, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 296] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 435] <... ioctl resumed>, 0x7ffefe0a1510) = 0 [pid 435] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 296] <... clone resumed>, child_tidptr=0x555572409650) = 438 [pid 435] <... ioctl resumed>, 0x7ffefe0a0500) = 18 [pid 435] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1510) = 0 [pid 435] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 9 [pid 435] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 438 attached [pid 438] set_robust_list(0x555572409660, 24) = 0 [pid 435] <... ioctl resumed>, 0x7ffefe0a1510) = 0 [pid 435] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 92 [pid 435] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 438] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 438] setpgid(0, 0) = 0 [pid 438] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 438] write(3, "1000", 4) = 4 [pid 438] close(3executing program ) = 0 [pid 438] write(1, "executing program\n", 18) = 18 [pid 438] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 438] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffefe0a1510) = 0 [pid 438] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 438] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1510) = 0 [ 42.141377][ T313] cdc_ncm 1-1:1.0: setting tx_max = 184 [ 42.151246][ T19] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 42.165564][ T313] cdc_ncm 1-1:1.0 eth1: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 42.176346][ T19] usb 2-1: config 1 interface 1 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 8 [pid 438] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 433] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1530) = 0 [pid 433] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0520) = 26 [ 42.191137][ T313] usb 1-1: USB disconnect, device number 10 [ 42.197306][ T313] cdc_ncm 1-1:1.0 eth1: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM (NO ZLP) [ 42.206273][ T19] usb 2-1: too many endpoints for config 1 interface 1 altsetting 1: 34, using maximum allowed: 30 [ 42.218154][ T19] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 14385, setting to 1024 [ 42.229086][ T312] usb 5-1: new high-speed USB device number 11 using dummy_hcd [pid 432] exit_group(0) = ? [pid 432] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=432, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 298] restart_syscall(<... resuming interrupted clone ...> [pid 437] <... ioctl resumed>, 0x7ffefe0a1510) = 0 [pid 437] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 18 [pid 298] <... restart_syscall resumed>) = 0 [pid 437] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555572409650) = 439 ./strace-static-x86_64: Process 439 attached [pid 439] set_robust_list(0x555572409660, 24) = 0 [pid 439] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 439] setpgid(0, 0) = 0 [pid 439] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 439] write(3, "1000", 4) = 4 [pid 439] close(3) = 0 [pid 439] write(1, "executing program\n", 18executing program ) = 18 [pid 439] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 439] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffefe0a1510) = 0 [pid 439] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 439] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1510) = 0 [ 42.236465][ T6] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 42.242869][ T19] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [ 42.252635][ T6] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 42.261722][ T6] cdc_ncm 4-1:1.0: setting rx_max = 2048 [ 42.267808][ T307] cdc_ncm 3-1:1.0: setting tx_max = 184 [ 42.275302][ T307] cdc_ncm 3-1:1.0 eth1: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [pid 439] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 435] <... ioctl resumed>, 0x7ffefe0a1510) = 0 [pid 435] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 4 [pid 435] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1510) = 0 [pid 435] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 8 [pid 435] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1510) = 0 [pid 435] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 8 [pid 435] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1510) = 0 [pid 435] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 8 [ 42.286349][ T19] usb 2-1: config 1 interface 1 altsetting 1 has 2 endpoint descriptors, different from the interface descriptor's value: 34 [ 42.300998][ T307] usb 3-1: USB disconnect, device number 10 [ 42.307368][ T307] cdc_ncm 3-1:1.0 eth1: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM (NO ZLP) [ 42.318201][ T19] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 42.327147][ T19] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 42.336039][ T19] usb 2-1: Product: syz [pid 435] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1510) = 0 [pid 435] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 435] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 435] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1d760e3ec) = 0 [pid 435] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefe0a0500) = 0 [ 42.340073][ T19] usb 2-1: Manufacturer: syz [ 42.344423][ T19] usb 2-1: SerialNumber: syz [pid 433] exit_group(0) = ? [pid 433] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=433, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 300] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555572409650) = 440 ./strace-static-x86_64: Process 440 attached [pid 440] set_robust_list(0x555572409660, 24) = 0 [pid 440] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 440] setpgid(0, 0) = 0 [pid 440] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 440] write(3, "1000", 4) = 4 [pid 440] close(3) = 0 [pid 440] write(1, "executing program\n", 18 [pid 437] <... ioctl resumed>, 0x7ffefe0a1510) = 0 [pid 437] ioctl(3, USB_RAW_IOCTL_EP0_WRITEexecuting program , 0x7ffefe0a0500) = 18 [pid 437] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 440] <... write resumed>) = 18 [pid 440] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 440] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffefe0a1510) = 0 [pid 440] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 440] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1510) = 0 [pid 440] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 437] <... ioctl resumed>, 0x7ffefe0a1510) = 0 [pid 437] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 9 [pid 437] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1510) = 0 [pid 437] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 92 [ 42.438399][ T6] cdc_ncm 4-1:1.0: setting tx_max = 184 [ 42.447606][ T6] cdc_ncm 4-1:1.0 eth1: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 42.459503][ T312] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 42.471557][ T6] usb 4-1: USB disconnect, device number 10 [ 42.477560][ T6] cdc_ncm 4-1:1.0 eth1: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM (NO ZLP) [ 42.486517][ T312] usb 5-1: config 1 interface 1 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 8 [ 42.499229][ T312] usb 5-1: too many endpoints for config 1 interface 1 altsetting 1: 34, using maximum allowed: 30 [ 42.510906][ T312] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 14385, setting to 1024 [ 42.521886][ T312] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [pid 437] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1510) = 0 [pid 437] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 4 [pid 437] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1510) = 0 [pid 437] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 8 [pid 437] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1510) = 0 [pid 437] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 8 [pid 437] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1510) = 0 [pid 437] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 8 [pid 437] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 435] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1530) = 0 [pid 435] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 435] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1d760e80c) = 10 [pid 435] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1d760e81c) = -1 EINVAL (Invalid argument) [pid 435] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefe0a0520) = 0 [pid 437] <... ioctl resumed>, 0x7ffefe0a1510) = 0 [pid 437] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 437] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 437] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1d760e3ec) = 0 [pid 437] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefe0a0500) = 0 [ 42.531638][ T312] usb 5-1: config 1 interface 1 altsetting 1 has 2 endpoint descriptors, different from the interface descriptor's value: 34 [ 42.547374][ T312] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 42.552232][ T435] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 42.556611][ T312] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 42.572931][ T312] usb 5-1: Product: syz [ 42.576921][ T312] usb 5-1: Manufacturer: syz [ 42.581381][ T312] usb 5-1: SerialNumber: syz [pid 438] <... ioctl resumed>, 0x7ffefe0a1510) = 0 [pid 438] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 18 [ 42.617276][ T313] usb 1-1: new high-speed USB device number 11 using dummy_hcd [pid 438] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 439] <... ioctl resumed>, 0x7ffefe0a1510) = 0 [pid 439] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 18 [pid 439] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 435] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1530) = 0 [pid 435] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 435] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 435] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefe0a0520) = 0 [ 42.717260][ T307] usb 3-1: new high-speed USB device number 11 using dummy_hcd [pid 437] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1530) = 0 [pid 437] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 437] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1d760e80c) = 10 [pid 437] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1d760e81c) = -1 EINVAL (Invalid argument) [pid 437] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefe0a0520) = 0 [pid 438] <... ioctl resumed>, 0x7ffefe0a1510) = 0 [pid 438] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 18 [pid 438] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1510) = 0 [pid 438] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 9 [pid 438] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1510) = 0 [pid 438] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 92 [ 42.788286][ T437] raw-gadget.2 gadget.4: fail, usb_ep_enable returned -22 [ 42.799071][ T313] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 42.809981][ T313] usb 1-1: config 1 interface 1 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 8 [ 42.822696][ T313] usb 1-1: too many endpoints for config 1 interface 1 altsetting 1: 34, using maximum allowed: 30 [pid 438] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1510) = 0 [pid 438] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 4 [pid 438] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1510) = 0 [pid 438] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 8 [pid 438] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1510) = 0 [pid 438] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 8 [pid 438] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1510) = 0 [pid 438] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 8 [ 42.833186][ T313] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 14385, setting to 1024 [ 42.844042][ T313] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [ 42.853838][ T313] usb 1-1: config 1 interface 1 altsetting 1 has 2 endpoint descriptors, different from the interface descriptor's value: 34 [ 42.869924][ T313] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 42.878929][ T313] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 438] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 439] <... ioctl resumed>, 0x7ffefe0a1510) = 0 [pid 439] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 18 [pid 439] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1510) = 0 [pid 439] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 9 [pid 439] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1510) = 0 [pid 439] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 92 [pid 439] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 438] <... ioctl resumed>, 0x7ffefe0a1510) = 0 [pid 438] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 438] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 438] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1d760e3ec) = 0 [pid 438] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefe0a0500) = 0 [ 42.886665][ T313] usb 1-1: Product: syz [ 42.890683][ T313] usb 1-1: Manufacturer: syz [ 42.895087][ T313] usb 1-1: SerialNumber: syz [ 42.901838][ T307] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 42.913090][ T307] usb 3-1: config 1 interface 1 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 8 [ 42.925869][ T6] usb 4-1: new high-speed USB device number 11 using dummy_hcd [pid 440] <... ioctl resumed>, 0x7ffefe0a1510) = 0 [pid 440] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 18 [pid 440] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 435] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1530) = 0 [pid 435] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0520) = 28 [pid 439] <... ioctl resumed>, 0x7ffefe0a1510) = 0 [pid 439] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 4 [pid 439] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1510) = 0 [pid 439] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 8 [pid 439] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1510) = 0 [pid 439] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 8 [pid 439] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1510) = 0 [pid 439] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 8 [ 42.933937][ T307] usb 3-1: too many endpoints for config 1 interface 1 altsetting 1: 34, using maximum allowed: 30 [ 42.944559][ T307] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 14385, setting to 1024 [ 42.955456][ T307] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [ 42.965470][ T307] usb 3-1: config 1 interface 1 altsetting 1 has 2 endpoint descriptors, different from the interface descriptor's value: 34 [pid 439] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 437] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1530) = 0 [pid 437] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 437] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 437] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefe0a0520) = 0 [pid 439] <... ioctl resumed>, 0x7ffefe0a1510) = 0 [pid 439] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 439] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 439] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1d760e3ec) = 0 [pid 439] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefe0a0500) = 0 [ 42.981144][ T307] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 42.990263][ T307] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 42.998301][ T307] usb 3-1: Product: syz [ 43.002350][ T307] usb 3-1: Manufacturer: syz [ 43.006753][ T307] usb 3-1: SerialNumber: syz [pid 438] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1530) = 0 [pid 438] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 438] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1d760e80c) = 10 [pid 438] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1d760e81c) = -1 EINVAL (Invalid argument) [pid 440] <... ioctl resumed>, 0x7ffefe0a1510) = 0 [pid 438] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 440] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 18 [pid 438] <... ioctl resumed>, 0x7ffefe0a0520) = 0 [pid 440] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1510) = 0 [pid 440] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 9 [pid 440] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1510) = 0 [pid 440] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 92 [pid 440] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 435] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1530) = 0 [pid 435] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1d760e80c) = 10 [ 43.134304][ T438] raw-gadget.3 gadget.0: fail, usb_ep_enable returned -22 [ 43.143704][ T6] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 43.154703][ T6] usb 4-1: config 1 interface 1 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 8 [ 43.167441][ T6] usb 4-1: too many endpoints for config 1 interface 1 altsetting 1: 34, using maximum allowed: 30 [pid 435] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1d760e81c) = -1 EINVAL (Invalid argument) [pid 435] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 437] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1530) = 0 [pid 437] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0520) = 28 [pid 435] <... ioctl resumed>, 0x7ffefe0a0520) = 0 [pid 439] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1530) = 0 [pid 439] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 439] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1d760e80c) = 10 [pid 439] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 440] <... ioctl resumed>, 0x7ffefe0a1510) = 0 [pid 440] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 4 [pid 440] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1510) = 0 [pid 440] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 8 [pid 440] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1510) = 0 [pid 440] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 8 [pid 440] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1510) = 0 [pid 440] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0500) = 8 [pid 440] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 439] <... ioctl resumed>, 0x7fb1d760e81c) = -1 EINVAL (Invalid argument) [pid 439] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefe0a0520) = 0 [ 43.177950][ T6] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 14385, setting to 1024 [ 43.179887][ T435] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 43.189052][ T6] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [ 43.205742][ T6] usb 4-1: config 1 interface 1 altsetting 1 has 2 endpoint descriptors, different from the interface descriptor's value: 34 [ 43.213846][ T439] raw-gadget.1 gadget.2: fail, usb_ep_enable returned -22 [ 43.223696][ T6] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 440] <... ioctl resumed>, 0x7ffefe0a1510) = 0 [pid 440] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 440] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 440] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1d760e3ec) = 0 [pid 440] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefe0a0500) = 0 [ 43.234520][ T6] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 43.242445][ T6] usb 4-1: Product: syz [ 43.246352][ T6] usb 4-1: Manufacturer: syz [ 43.250803][ T6] usb 4-1: SerialNumber: syz [pid 438] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1530) = 0 [pid 438] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 438] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 438] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefe0a0520) = 0 [pid 437] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1530) = 0 [pid 437] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1d760e80c) = 10 [pid 437] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 435] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 437] <... ioctl resumed>, 0x7fb1d760e81c) = -1 EINVAL (Invalid argument) [pid 437] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 435] <... ioctl resumed>, 0x7ffefe0a1530) = 0 [pid 435] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 437] <... ioctl resumed>, 0x7ffefe0a0520) = 0 [pid 435] <... ioctl resumed>, 0x7ffefe0a0520) = 26 [pid 439] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1530) = 0 [pid 439] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 439] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 439] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefe0a0520) = 0 [pid 440] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1530) = 0 [pid 440] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 440] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1d760e80c) = 10 [ 43.406035][ T437] raw-gadget.2 gadget.4: fail, usb_ep_enable returned -22 [ 43.413807][ T19] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 43.420484][ T19] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 43.427736][ T19] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 440] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fb1d760e81c) = -1 EINVAL (Invalid argument) [pid 440] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefe0a0520) = 0 [ 43.457464][ T440] raw-gadget.4 gadget.3: fail, usb_ep_enable returned -22 [pid 438] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe0a1530) = 0 [pid 438] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe0a0520) = 28