./strace-static-x86_64 -e \!wait4,clock_nanosleep,nanosleep -s 100 -x -f ./syz-executor3119621527 <...> Warning: Permanently added '10.128.0.71' (ED25519) to the list of known hosts. execve("./syz-executor3119621527", ["./syz-executor3119621527"], 0x7fff1c05ad30 /* 10 vars */) = 0 brk(NULL) = 0x555555ce3000 brk(0x555555ce3d00) = 0x555555ce3d00 arch_prctl(ARCH_SET_FS, 0x555555ce3380) = 0 set_tid_address(0x555555ce3650) = 294 set_robust_list(0x555555ce3660, 24) = 0 rseq(0x555555ce3ca0, 0x20, 0, 0x53053053) = -1 ENOSYS (Function not implemented) prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 readlink("/proc/self/exe", "/root/syz-executor3119621527", 4096) = 28 getrandom("\xd7\x29\x7f\x6c\x48\x01\x73\x09", 8, GRND_NONBLOCK) = 8 brk(NULL) = 0x555555ce3d00 brk(0x555555d04d00) = 0x555555d04d00 brk(0x555555d05000) = 0x555555d05000 mprotect(0x7fd8e31a7000, 16384, PROT_READ) = 0 mmap(0x1ffff000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x1ffff000 mmap(0x20000000, 16777216, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x20000000 mmap(0x21000000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x21000000 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555ce3650) = 295 ./strace-static-x86_64: Process 295 attached [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555ce3650) = 296 [pid 295] set_robust_list(0x555555ce3660, 24./strace-static-x86_64: Process 296 attached [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 295] <... set_robust_list resumed>) = 0 ./strace-static-x86_64: Process 297 attached [pid 294] <... clone resumed>, child_tidptr=0x555555ce3650) = 297 [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 297] set_robust_list(0x555555ce3660, 24) = 0 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 297] <... clone resumed>, child_tidptr=0x555555ce3650) = 298 ./strace-static-x86_64: Process 299 attached [pid 294] <... clone resumed>, child_tidptr=0x555555ce3650) = 299 [pid 299] set_robust_list(0x555555ce3660, 24) = 0 [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 299] <... clone resumed>, child_tidptr=0x555555ce3650) = 301 ./strace-static-x86_64: Process 300 attached [pid 300] set_robust_list(0x555555ce3660, 24) = 0 [pid 300] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 300] setpgid(0, 0) = 0 [pid 300] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 294] <... clone resumed>, child_tidptr=0x555555ce3650) = 302 [pid 296] set_robust_list(0x555555ce3660, 24 [pid 295] <... clone resumed>, child_tidptr=0x555555ce3650) = 300 [pid 300] <... openat resumed>) = 3 [pid 300] write(3, "1000", 4) = 4 [pid 300] close(3executing program ) = 0 [pid 300] write(1, "executing program\n", 18) = 18 [pid 300] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name=NULL, prog_fd=-1}}, 16) = -1 EBADF (Bad file descriptor) [pid 300] read(-1, 0x20008180, 8224) = -1 EBADF (Bad file descriptor) ./strace-static-x86_64: Process 302 attached [pid 300] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 296] <... set_robust_list resumed>) = 0 ./strace-static-x86_64: Process 301 attached ./strace-static-x86_64: Process 298 attached [pid 302] set_robust_list(0x555555ce3660, 24 [pid 300] <... openat resumed>) = 3 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555ce3650) = 303 [pid 302] <... set_robust_list resumed>) = 0 [pid 302] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555ce3650) = 304 [pid 298] set_robust_list(0x555555ce3660, 24) = 0 [pid 298] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 298] setpgid(0, 0) = 0 [pid 298] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 298] write(3, "1000", 4) = 4 [pid 298] close(3) = 0 [pid 298] write(1, "executing program\n", 18executing program ) = 18 [pid 298] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name=NULL, prog_fd=-1}}, 16) = -1 EBADF (Bad file descriptor) [pid 298] read(-1, 0x20008180, 8224) = -1 EBADF (Bad file descriptor) [pid 298] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 301] set_robust_list(0x555555ce3660, 24) = 0 [pid 301] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 298] <... openat resumed>) = 3 [pid 298] ioctl(3, USB_RAW_IOCTL_INIT [pid 301] <... prctl resumed>) = 0 [pid 301] setpgid(0, 0 [pid 298] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 301] <... setpgid resumed>) = 0 [pid 301] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 300] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe4ad56550) = 0 [pid 300] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 298] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 301] <... openat resumed>) = 3 [pid 300] <... ioctl resumed>, 0) = 0 [pid 298] <... ioctl resumed>, 0) = 0 [pid 301] write(3, "1000", 4 [pid 298] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 301] <... write resumed>) = 4 [pid 298] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 300] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 301] close(3 [pid 298] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 301] <... close resumed>) = 0 [pid 301] write(1, "executing program\n", 18executing program ) = 18 [pid 301] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name=NULL, prog_fd=-1}}, 16 [pid 300] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 300] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 301] <... bpf resumed>) = -1 EBADF (Bad file descriptor) [pid 301] read(-1, 0x20008180, 8224) = -1 EBADF (Bad file descriptor) [ 23.303523][ T30] audit: type=1400 audit(1723424370.576:66): avc: denied { execmem } for pid=294 comm="syz-executor311" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [pid 301] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR./strace-static-x86_64: Process 303 attached ./strace-static-x86_64: Process 304 attached [pid 303] set_robust_list(0x555555ce3660, 24 [pid 304] set_robust_list(0x555555ce3660, 24 [pid 303] <... set_robust_list resumed>) = 0 [pid 304] <... set_robust_list resumed>) = 0 [pid 303] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 304] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 303] <... prctl resumed>) = 0 [pid 304] <... prctl resumed>) = 0 [pid 304] setpgid(0, 0 [pid 303] setpgid(0, 0 [pid 304] <... setpgid resumed>) = 0 [pid 303] <... setpgid resumed>) = 0 [pid 304] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 303] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXECexecuting program executing program [pid 304] <... openat resumed>) = 3 [pid 303] <... openat resumed>) = 3 [pid 304] write(3, "1000", 4 [pid 303] write(3, "1000", 4) = 4 [pid 304] <... write resumed>) = 4 [pid 303] close(3 [pid 304] close(3 [pid 303] <... close resumed>) = 0 [pid 303] write(1, "executing program\n", 18 [pid 304] <... close resumed>) = 0 [pid 303] <... write resumed>) = 18 [pid 303] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name=NULL, prog_fd=-1}}, 16 [pid 301] <... openat resumed>) = 3 [pid 304] write(1, "executing program\n", 18 [pid 303] <... bpf resumed>) = -1 EBADF (Bad file descriptor) [pid 304] <... write resumed>) = 18 [pid 303] read(-1, [pid 304] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name=NULL, prog_fd=-1}}, 16 [pid 303] <... read resumed>0x20008180, 8224) = -1 EBADF (Bad file descriptor) [pid 304] <... bpf resumed>) = -1 EBADF (Bad file descriptor) [pid 304] read(-1, [pid 303] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 301] ioctl(3, USB_RAW_IOCTL_INIT [pid 304] <... read resumed>0x20008180, 8224) = -1 EBADF (Bad file descriptor) [pid 303] <... openat resumed>) = 3 [pid 304] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 301] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 303] ioctl(3, USB_RAW_IOCTL_INIT [pid 304] <... openat resumed>) = 3 [pid 301] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 303] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 304] ioctl(3, USB_RAW_IOCTL_INIT [pid 303] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 304] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 303] <... ioctl resumed>, 0) = 0 [pid 301] <... ioctl resumed>, 0) = 0 [pid 304] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 303] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 301] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 304] <... ioctl resumed>, 0) = 0 [pid 303] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 304] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 301] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 304] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 303] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 301] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 23.331154][ T30] audit: type=1400 audit(1723424370.606:67): avc: denied { read write } for pid=300 comm="syz-executor311" name="raw-gadget" dev="devtmpfs" ino=162 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 23.362956][ T30] audit: type=1400 audit(1723424370.606:68): avc: denied { open } for pid=300 comm="syz-executor311" path="/dev/raw-gadget" dev="devtmpfs" ino=162 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 23.386687][ T30] audit: type=1400 audit(1723424370.606:69): avc: denied { ioctl } for pid=298 comm="syz-executor311" path="/dev/raw-gadget" dev="devtmpfs" ino=162 ioctlcmd=0x5500 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [pid 304] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 300] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 300] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 298] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 298] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 300] <... ioctl resumed>, 0x7ffe4ad55540) = 18 [ 23.595691][ T20] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 23.615752][ T6] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 23.635669][ T26] usb 5-1: new high-speed USB device number 2 using dummy_hcd [pid 300] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 298] <... ioctl resumed>, 0x7ffe4ad55540) = 18 [pid 298] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 304] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 304] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe4ad55540) = 18 [pid 303] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 301] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 304] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 303] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 301] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 303] <... ioctl resumed>, 0x7ffe4ad55540) = 18 [pid 301] <... ioctl resumed>, 0x7ffe4ad55540) = 18 [pid 303] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 23.642995][ T63] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 23.650297][ T39] usb 2-1: new high-speed USB device number 2 using dummy_hcd [pid 301] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 300] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 300] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe4ad55540) = 18 [pid 298] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 298] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 300] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56550) = 0 [pid 298] <... ioctl resumed>, 0x7ffe4ad55540) = 18 [pid 300] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 298] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 304] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 304] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 303] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 300] <... ioctl resumed>, 0x7ffe4ad55540) = 9 [pid 301] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 298] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 303] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 298] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 301] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 300] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 304] <... ioctl resumed>, 0x7ffe4ad55540) = 18 [pid 304] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 303] <... ioctl resumed>, 0x7ffe4ad55540) = 18 [pid 301] <... ioctl resumed>, 0x7ffe4ad55540) = 18 [pid 300] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 298] <... ioctl resumed>, 0x7ffe4ad55540) = 9 [pid 303] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 301] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 300] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 298] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 304] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 304] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 303] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 301] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 300] <... ioctl resumed>, 0x7ffe4ad55540) = 92 [pid 298] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 301] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 300] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 303] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 298] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 304] <... ioctl resumed>, 0x7ffe4ad55540) = 9 [pid 304] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 298] <... ioctl resumed>, 0x7ffe4ad55540) = 92 [pid 298] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 303] <... ioctl resumed>, 0x7ffe4ad55540) = 9 [pid 301] <... ioctl resumed>, 0x7ffe4ad55540) = 9 [pid 303] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 301] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 304] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 304] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 303] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 301] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [ 23.955859][ T20] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 23.967068][ T20] usb 1-1: config 1 interface 1 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 8 [ 23.979821][ T6] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 23.990858][ T20] usb 1-1: too many endpoints for config 1 interface 1 altsetting 1: 34, using maximum allowed: 30 [pid 303] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 24.001558][ T6] usb 3-1: config 1 interface 1 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 8 [ 24.014474][ T20] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 14385, setting to 1024 [ 24.015773][ T26] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 24.025345][ T6] usb 3-1: too many endpoints for config 1 interface 1 altsetting 1: 34, using maximum allowed: 30 [ 24.036137][ T63] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 24.046497][ T20] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [ 24.057315][ T39] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 24.067074][ T6] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 14385, setting to 1024 [ 24.088750][ T26] usb 5-1: config 1 interface 1 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 8 [pid 301] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 304] <... ioctl resumed>, 0x7ffe4ad55540) = 92 [pid 303] <... ioctl resumed>, 0x7ffe4ad55540) = 92 [pid 301] <... ioctl resumed>, 0x7ffe4ad55540) = 92 [pid 304] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 303] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 301] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 300] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 300] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe4ad55540) = 4 [ 24.088934][ T20] usb 1-1: config 1 interface 1 altsetting 1 has 2 endpoint descriptors, different from the interface descriptor's value: 34 [ 24.102000][ T6] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [ 24.114532][ T39] usb 2-1: config 1 interface 1 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 8 [ 24.125912][ T6] usb 3-1: config 1 interface 1 altsetting 1 has 2 endpoint descriptors, different from the interface descriptor's value: 34 [pid 300] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 298] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 298] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 300] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 300] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 298] <... ioctl resumed>, 0x7ffe4ad55540) = 4 [pid 298] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 300] <... ioctl resumed>, 0x7ffe4ad55540) = 8 [pid 300] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 298] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [ 24.136940][ T63] usb 4-1: config 1 interface 1 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 8 [ 24.162320][ T39] usb 2-1: too many endpoints for config 1 interface 1 altsetting 1: 34, using maximum allowed: 30 [ 24.172820][ T26] usb 5-1: too many endpoints for config 1 interface 1 altsetting 1: 34, using maximum allowed: 30 [ 24.183341][ T63] usb 4-1: too many endpoints for config 1 interface 1 altsetting 1: 34, using maximum allowed: 30 [ 24.193853][ T39] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 14385, setting to 1024 [pid 298] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 300] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 300] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 298] <... ioctl resumed>, 0x7ffe4ad55540) = 8 [pid 298] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 300] <... ioctl resumed>, 0x7ffe4ad55540) = 8 [pid 300] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 298] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 298] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 300] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [ 24.204767][ T26] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 14385, setting to 1024 [ 24.215828][ T63] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 14385, setting to 1024 [ 24.226615][ T39] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [ 24.236433][ T26] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [ 24.246164][ T63] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [pid 300] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 298] <... ioctl resumed>, 0x7ffe4ad55540) = 8 [pid 298] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 300] <... ioctl resumed>, 0x7ffe4ad55540) = 8 [pid 298] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 300] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 24.255977][ T39] usb 2-1: config 1 interface 1 altsetting 1 has 2 endpoint descriptors, different from the interface descriptor's value: 34 [ 24.268796][ T26] usb 5-1: config 1 interface 1 altsetting 1 has 2 endpoint descriptors, different from the interface descriptor's value: 34 [ 24.275752][ T20] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 24.281766][ T63] usb 4-1: config 1 interface 1 altsetting 1 has 2 endpoint descriptors, different from the interface descriptor's value: 34 [pid 298] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe4ad55540) = 8 [pid 298] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 301] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 301] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 304] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 304] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 303] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 303] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 304] <... ioctl resumed>, 0x7ffe4ad55540) = 4 [pid 303] <... ioctl resumed>, 0x7ffe4ad55540) = 4 [pid 301] <... ioctl resumed>, 0x7ffe4ad55540) = 4 [pid 304] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 303] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 301] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 304] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 303] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 301] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 300] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 298] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 304] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 303] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 301] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 300] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 300] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 300] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad3ec) = 0 [pid 300] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 298] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 298] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 298] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad3ec) = 0 [pid 298] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 304] <... ioctl resumed>, 0x7ffe4ad55540) = 8 [pid 303] <... ioctl resumed>, 0x7ffe4ad55540) = 8 [pid 301] <... ioctl resumed>, 0x7ffe4ad55540) = 8 [pid 300] <... ioctl resumed>, 0x7ffe4ad55540) = 0 [pid 298] <... ioctl resumed>, 0x7ffe4ad55540) = 0 [pid 304] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 303] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 24.292632][ T20] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 24.311222][ T6] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 24.320110][ T20] usb 1-1: Product: syz [ 24.324074][ T20] usb 1-1: Manufacturer: syz [ 24.329087][ T6] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 24.337004][ T20] usb 1-1: SerialNumber: syz [ 24.341684][ T6] usb 3-1: Product: syz [ 24.345697][ T6] usb 3-1: Manufacturer: syz [ 24.350227][ T6] usb 3-1: SerialNumber: syz [pid 301] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 304] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 303] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 301] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 304] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 303] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 301] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 304] <... ioctl resumed>, 0x7ffe4ad55540) = 8 [pid 303] <... ioctl resumed>, 0x7ffe4ad55540) = 8 [pid 301] <... ioctl resumed>, 0x7ffe4ad55540) = 8 [pid 304] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 303] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 301] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 304] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 303] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 301] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 304] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 303] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 301] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 304] <... ioctl resumed>, 0x7ffe4ad55540) = 8 [pid 303] <... ioctl resumed>, 0x7ffe4ad55540) = 8 [pid 301] <... ioctl resumed>, 0x7ffe4ad55540) = 8 [pid 304] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 303] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 24.465781][ T39] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 24.474726][ T26] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 24.483540][ T63] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 24.492373][ T26] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 24.500190][ T39] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 24.507989][ T63] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 301] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 304] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 303] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 301] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 304] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 304] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 304] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad3ec) = 0 [pid 304] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 303] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 303] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 303] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad3ec) = 0 [pid 303] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 301] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 301] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 301] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad3ec) = 0 [pid 301] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 298] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 300] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 298] <... ioctl resumed>, 0x7ffe4ad56570) = 0 [pid 298] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 298] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad80c) = 10 [pid 298] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 300] <... ioctl resumed>, 0x7ffe4ad56570) = 0 [pid 300] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 300] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad80c) = 10 [ 24.515808][ T26] usb 5-1: Product: syz [ 24.519776][ T26] usb 5-1: Manufacturer: syz [ 24.524195][ T26] usb 5-1: SerialNumber: syz [ 24.528662][ T39] usb 2-1: Product: syz [ 24.532617][ T39] usb 2-1: Manufacturer: syz [ 24.537148][ T63] usb 4-1: Product: syz [ 24.541995][ T63] usb 4-1: Manufacturer: syz [ 24.546458][ T39] usb 2-1: SerialNumber: syz [ 24.552984][ T63] usb 4-1: SerialNumber: syz [pid 300] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 298] <... ioctl resumed>, 0x7fd8e31ad81c) = -1 EINVAL (Invalid argument) [pid 298] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 300] <... ioctl resumed>, 0x7fd8e31ad81c) = -1 EINVAL (Invalid argument) [pid 300] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 304] <... ioctl resumed>, 0x7ffe4ad55540) = 0 [pid 303] <... ioctl resumed>, 0x7ffe4ad55540) = 0 [pid 301] <... ioctl resumed>, 0x7ffe4ad55540) = 0 [pid 300] <... ioctl resumed>, 0x7ffe4ad55560) = 0 [pid 298] <... ioctl resumed>, 0x7ffe4ad55560) = 0 [ 24.587459][ T298] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 24.589141][ T300] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 304] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 303] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 301] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 303] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 304] <... ioctl resumed>, 0x7ffe4ad56570) = 0 [pid 303] <... ioctl resumed>, 0) = 0 [pid 301] <... ioctl resumed>, 0x7ffe4ad56570) = 0 [pid 304] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 303] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 301] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 304] <... ioctl resumed>, 0) = 0 [pid 303] <... ioctl resumed>, 0x7fd8e31ad80c) = 10 [pid 303] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 304] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 301] <... ioctl resumed>, 0) = 0 [pid 300] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 298] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 304] <... ioctl resumed>, 0x7fd8e31ad80c) = 10 [pid 301] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 300] <... ioctl resumed>, 0x7ffe4ad56570) = 0 [pid 304] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 301] <... ioctl resumed>, 0x7fd8e31ad80c) = 10 [pid 298] <... ioctl resumed>, 0x7ffe4ad56570) = 0 [pid 303] <... ioctl resumed>, 0x7fd8e31ad81c) = -1 EINVAL (Invalid argument) [pid 300] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 303] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 301] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 304] <... ioctl resumed>, 0x7fd8e31ad81c) = -1 EINVAL (Invalid argument) [pid 300] <... ioctl resumed>, 0xa) = 0 [pid 298] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 304] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 300] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 298] <... ioctl resumed>, 0xa) = 0 [pid 300] <... ioctl resumed>, 0) = -1 EINVAL (Invalid argument) [pid 298] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 300] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 298] <... ioctl resumed>, 0) = -1 EINVAL (Invalid argument) [pid 298] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 300] <... ioctl resumed>, 0x7ffe4ad55560) = 0 [pid 298] <... ioctl resumed>, 0x7ffe4ad55560) = 0 [pid 303] <... ioctl resumed>, 0x7ffe4ad55560) = 0 [pid 304] <... ioctl resumed>, 0x7ffe4ad55560) = 0 [pid 301] <... ioctl resumed>, 0x7fd8e31ad81c) = -1 EINVAL (Invalid argument) [pid 301] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe4ad55560) = 0 [ 24.807492][ T303] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 24.810641][ T304] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 24.814986][ T301] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 300] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 298] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 300] <... ioctl resumed>, 0x7ffe4ad56570) = 0 [pid 298] <... ioctl resumed>, 0x7ffe4ad56570) = 0 [pid 300] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 298] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 304] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 303] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 304] <... ioctl resumed>, 0x7ffe4ad56570) = 0 [pid 303] <... ioctl resumed>, 0x7ffe4ad56570) = 0 [pid 304] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 303] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 304] <... ioctl resumed>, 0xa) = 0 [pid 303] <... ioctl resumed>, 0xa) = 0 [pid 304] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 303] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 304] <... ioctl resumed>, 0) = -1 EINVAL (Invalid argument) [pid 303] <... ioctl resumed>, 0) = -1 EINVAL (Invalid argument) [pid 304] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 303] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 304] <... ioctl resumed>, 0x7ffe4ad55560) = 0 [pid 303] <... ioctl resumed>, 0x7ffe4ad55560) = 0 [pid 300] <... ioctl resumed>, 0x7ffe4ad55560) = 28 [pid 298] <... ioctl resumed>, 0x7ffe4ad55560) = 28 [pid 301] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 301] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 301] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 301] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe4ad55560) = 0 [pid 304] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 303] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 300] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 298] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 304] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 303] <... ioctl resumed>, 0x7ffe4ad56570) = 0 [pid 300] <... ioctl resumed>, 0x7ffe4ad56570) = 0 [pid 298] <... ioctl resumed>, 0x7ffe4ad56570) = 0 [pid 303] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 300] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 298] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 300] <... ioctl resumed>, 0x7fd8e31ad80c) = 10 [pid 298] <... ioctl resumed>, 0x7fd8e31ad80c) = 10 [pid 300] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 298] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 300] <... ioctl resumed>, 0x7fd8e31ad81c) = -1 EINVAL (Invalid argument) [pid 300] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 303] <... ioctl resumed>, 0x7ffe4ad55560) = 28 [pid 304] <... ioctl resumed>, 0x7ffe4ad55560) = 28 [pid 298] <... ioctl resumed>, 0x7fd8e31ad81c) = -1 EINVAL (Invalid argument) [pid 298] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe4ad55560) = 0 [pid 300] <... ioctl resumed>, 0x7ffe4ad55560) = 0 [pid 301] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 301] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe4ad55560) = 28 [ 25.247345][ T300] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 25.247633][ T298] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 303] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 304] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 303] <... ioctl resumed>, 0x7ffe4ad56570) = 0 [pid 304] <... ioctl resumed>, 0x7ffe4ad56570) = 0 [pid 303] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 304] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 303] <... ioctl resumed>, 0x7fd8e31ad80c) = 10 [pid 304] <... ioctl resumed>, 0x7fd8e31ad80c) = 10 [pid 303] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 304] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 303] <... ioctl resumed>, 0x7fd8e31ad81c) = -1 EINVAL (Invalid argument) [pid 303] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 300] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_LPM_TRIE, key_size=7, value_size=65537, max_entries=9, map_flags=BPF_F_NO_PREALLOC, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 298] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_LPM_TRIE, key_size=7, value_size=65537, max_entries=9, map_flags=BPF_F_NO_PREALLOC, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 304] <... ioctl resumed>, 0x7fd8e31ad81c) = -1 EINVAL (Invalid argument) [pid 300] <... bpf resumed>) = 4 [pid 304] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 301] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 301] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad80c) = 10 [pid 301] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 304] <... ioctl resumed>, 0x7ffe4ad55560) = 0 [pid 303] <... ioctl resumed>, 0x7ffe4ad55560) = 0 [pid 300] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 298] <... bpf resumed>) = 4 [pid 301] <... ioctl resumed>, 0x7fd8e31ad81c) = -1 EINVAL (Invalid argument) [pid 301] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 300] <... ioctl resumed>, 0x7ffe4ad56570) = 0 [pid 300] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 298] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [ 25.461808][ T303] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 25.462524][ T304] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 25.470909][ T30] audit: type=1400 audit(1723424372.736:70): avc: denied { map_create } for pid=300 comm="syz-executor311" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 25.479085][ T301] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 298] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 301] <... ioctl resumed>, 0x7ffe4ad55560) = 0 [pid 300] <... ioctl resumed>, 0x7ffe4ad55560) = 26 [pid 298] <... ioctl resumed>, 0x7ffe4ad55560) = 26 [ 25.495010][ T30] audit: type=1400 audit(1723424372.736:71): avc: denied { bpf } for pid=300 comm="syz-executor311" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 25.515787][ T6] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 25.521966][ T30] audit: type=1400 audit(1723424372.736:72): avc: denied { map_read map_write } for pid=300 comm="syz-executor311" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 25.528126][ T20] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 25.554171][ T6] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 25.561351][ T20] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 25.568510][ T6] cdc_ncm 3-1:1.0: setting rx_max = 2048 [ 25.574000][ T20] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 304] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_LPM_TRIE, key_size=7, value_size=65537, max_entries=9, map_flags=BPF_F_NO_PREALLOC, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 4 [pid 304] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 303] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_LPM_TRIE, key_size=7, value_size=65537, max_entries=9, map_flags=BPF_F_NO_PREALLOC, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 304] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 303] <... bpf resumed>) = 4 [pid 303] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 303] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 304] <... ioctl resumed>, 0x7ffe4ad55560) = 26 [pid 303] <... ioctl resumed>, 0x7ffe4ad55560) = 26 [pid 301] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_LPM_TRIE, key_size=7, value_size=65537, max_entries=9, map_flags=BPF_F_NO_PREALLOC, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 300] exit_group(0 [pid 298] exit_group(0 [pid 301] <... bpf resumed>) = 4 [pid 300] <... exit_group resumed>) = ? [pid 298] <... exit_group resumed>) = ? [pid 301] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 298] +++ exited with 0 +++ [pid 301] <... ioctl resumed>, 0x7ffe4ad56570) = 0 [pid 300] +++ exited with 0 +++ [pid 301] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=298, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=300, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] restart_syscall(<... resuming interrupted clone ...> [ 25.705761][ T26] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 25.712127][ T26] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 25.719506][ T39] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 25.725737][ T39] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 25.732893][ T39] cdc_ncm 2-1:1.0: setting rx_max = 2048 [ 25.738478][ T26] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 295] restart_syscall(<... resuming interrupted clone ...> [pid 297] <... restart_syscall resumed>) = 0 [pid 295] <... restart_syscall resumed>) = 0 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 297] <... clone resumed>, child_tidptr=0x555555ce3650) = 318 ./strace-static-x86_64: Process 318 attached [pid 318] set_robust_list(0x555555ce3660, 24) = 0 [pid 318] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 318] setpgid(0, 0) = 0 [pid 295] <... clone resumed>, child_tidptr=0x555555ce3650) = 319 [pid 318] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 318] write(3, "1000", 4executing program ) = 4 ./strace-static-x86_64: Process 319 attached [pid 318] close(3) = 0 [pid 318] write(1, "executing program\n", 18) = 18 [pid 318] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name=NULL, prog_fd=-1}}, 16) = -1 EBADF (Bad file descriptor) [pid 318] read(-1, 0x20008180, 8224) = -1 EBADF (Bad file descriptor) [pid 318] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 318] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe4ad56550) = 0 [pid 318] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 319] set_robust_list(0x555555ce3660, 24 [pid 301] <... ioctl resumed>, 0x7ffe4ad55560) = 26 [ 25.755732][ T20] cdc_ncm 1-1:1.0: setting tx_max = 184 [ 25.764737][ T20] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 25.775200][ T6] cdc_ncm 3-1:1.0: setting tx_max = 184 [ 25.776025][ T63] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 25.782994][ T6] cdc_ncm 3-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 25.787972][ T63] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [pid 319] <... set_robust_list resumed>) = 0 [pid 318] <... ioctl resumed>, 0) = 0 [pid 319] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 319] setpgid(0, 0) = 0 [pid 319] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 319] write(3, "1000", 4executing program ) = 4 [pid 319] close(3) = 0 [pid 319] write(1, "executing program\n", 18) = 18 [pid 319] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name=NULL, prog_fd=-1}}, 16) = -1 EBADF (Bad file descriptor) [pid 319] read(-1, 0x20008180, 8224) = -1 EBADF (Bad file descriptor) [pid 319] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 319] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe4ad56550) = 0 [pid 319] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 319] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56550) = 0 [pid 319] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 318] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56550) = 0 [ 25.800618][ T20] usb 1-1: USB disconnect, device number 2 [ 25.805211][ T63] cdc_ncm 4-1:1.0: setting rx_max = 2048 [ 25.810495][ T20] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [ 25.824982][ T6] usb 3-1: USB disconnect, device number 2 [ 25.830832][ T6] cdc_ncm 3-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 318] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 303] exit_group(0) = ? [pid 304] exit_group(0) = ? [pid 304] +++ exited with 0 +++ [pid 303] +++ exited with 0 +++ [pid 302] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=304, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=303, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 302] restart_syscall(<... resuming interrupted clone ...> [pid 296] restart_syscall(<... resuming interrupted clone ...> [pid 302] <... restart_syscall resumed>) = 0 [pid 296] <... restart_syscall resumed>) = 0 [pid 302] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 302] <... clone resumed>, child_tidptr=0x555555ce3650) = 321 [pid 296] <... clone resumed>, child_tidptr=0x555555ce3650) = 322 ./strace-static-x86_64: Process 321 attached [pid 321] set_robust_list(0x555555ce3660, 24) = 0 [pid 321] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 321] setpgid(0, 0) = 0 [pid 321] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC./strace-static-x86_64: Process 322 attached [pid 322] set_robust_list(0x555555ce3660, 24 [pid 321] <... openat resumed>) = 3 [pid 322] <... set_robust_list resumed>) = 0 [pid 321] write(3, "1000", 4 [pid 322] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 322] setpgid(0, 0) = 0 [pid 322] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 322] write(3, "1000", 4) = 4 [pid 322] close(3) = 0 [pid 322] write(1, "executing program\n", 18executing program ) = 18 [ 25.846795][ T30] audit: type=1400 audit(1723424373.126:73): avc: denied { read } for pid=138 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=1 [pid 322] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name=NULL, prog_fd=-1}}, 16) = -1 EBADF (Bad file descriptor) [pid 322] read(-1, 0x20008180, 8224) = -1 EBADF (Bad file descriptor) [pid 321] <... write resumed>) = 4 [pid 322] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 322] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe4ad56550) = 0 [pid 321] close(3 [pid 322] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 321] <... close resumed>) = 0 [pid 321] write(1, "executing program\n", 18 [pid 322] <... ioctl resumed>, 0) = 0 executing program [pid 322] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 321] <... write resumed>) = 18 [pid 321] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name=NULL, prog_fd=-1}}, 16 [pid 322] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 322] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 321] <... bpf resumed>) = -1 EBADF (Bad file descriptor) [pid 321] read(-1, 0x20008180, 8224) = -1 EBADF (Bad file descriptor) [pid 321] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 321] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe4ad56550) = 0 [pid 321] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 321] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56550) = 0 [ 25.925769][ T39] cdc_ncm 2-1:1.0: setting tx_max = 184 [ 25.931204][ T26] cdc_ncm 5-1:1.0: setting tx_max = 184 [ 25.937927][ T39] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 25.949495][ T26] cdc_ncm 5-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 25.963013][ T39] usb 2-1: USB disconnect, device number 2 [pid 321] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 301] exit_group(0) = ? [pid 301] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=301, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 299] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 323 attached , child_tidptr=0x555555ce3650) = 323 [pid 323] set_robust_list(0x555555ce3660, 24) = 0 [pid 323] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 323] setpgid(0, 0) = 0 [pid 323] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 323] write(3, "1000", 4) = 4 [pid 323] close(3) = 0 [pid 323] write(1, "executing program\n", 18executing program ) = 18 [pid 323] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name=NULL, prog_fd=-1}}, 16) = -1 EBADF (Bad file descriptor) [pid 323] read(-1, 0x20008180, 8224) = -1 EBADF (Bad file descriptor) [pid 323] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 323] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe4ad56550) = 0 [pid 323] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 323] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56550) = 0 [ 25.972627][ T26] usb 5-1: USB disconnect, device number 2 [ 25.978854][ T39] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [ 25.987381][ T26] cdc_ncm 5-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [ 26.025738][ T63] cdc_ncm 4-1:1.0: setting tx_max = 184 [ 26.032408][ T63] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 26.048386][ T63] usb 4-1: USB disconnect, device number 2 [ 26.055559][ T63] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 323] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 319] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 319] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe4ad55540) = 18 [ 26.225668][ T20] usb 1-1: new high-speed USB device number 3 using dummy_hcd [pid 319] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 318] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 318] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe4ad55540) = 18 [ 26.275728][ T6] usb 3-1: new high-speed USB device number 3 using dummy_hcd [pid 318] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 321] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 321] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe4ad55540) = 18 [pid 321] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 322] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [ 26.385702][ T26] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 26.425762][ T39] usb 2-1: new high-speed USB device number 3 using dummy_hcd [pid 322] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe4ad55540) = 18 [pid 322] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 323] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 323] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 319] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 319] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 323] <... ioctl resumed>, 0x7ffe4ad55540) = 18 [pid 323] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 319] <... ioctl resumed>, 0x7ffe4ad55540) = 18 [ 26.455677][ T63] usb 4-1: new high-speed USB device number 3 using dummy_hcd [pid 319] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56550) = 0 [pid 319] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 318] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 319] <... ioctl resumed>, 0x7ffe4ad55540) = 9 [pid 318] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 319] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56550) = 0 [pid 318] <... ioctl resumed>, 0x7ffe4ad55540) = 18 [pid 319] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 318] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 319] <... ioctl resumed>, 0x7ffe4ad55540) = 92 [pid 318] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 318] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 319] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 318] <... ioctl resumed>, 0x7ffe4ad55540) = 9 [pid 318] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 321] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 321] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 318] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [ 26.605762][ T20] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 26.616741][ T20] usb 1-1: config 1 interface 1 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 8 [ 26.629515][ T20] usb 1-1: too many endpoints for config 1 interface 1 altsetting 1: 34, using maximum allowed: 30 [ 26.640070][ T20] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 14385, setting to 1024 [pid 318] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 321] <... ioctl resumed>, 0x7ffe4ad55540) = 18 [pid 321] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 318] <... ioctl resumed>, 0x7ffe4ad55540) = 92 [pid 318] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 322] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 321] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 322] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 321] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 319] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 319] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 322] <... ioctl resumed>, 0x7ffe4ad55540) = 18 [pid 321] <... ioctl resumed>, 0x7ffe4ad55540) = 9 [ 26.651058][ T20] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [ 26.661007][ T20] usb 1-1: config 1 interface 1 altsetting 1 has 2 endpoint descriptors, different from the interface descriptor's value: 34 [ 26.673850][ T6] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 26.684762][ T6] usb 3-1: config 1 interface 1 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 8 [pid 322] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 321] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 323] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 322] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 321] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 319] <... ioctl resumed>, 0x7ffe4ad55540) = 4 [pid 323] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 322] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 321] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 319] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 323] <... ioctl resumed>, 0x7ffe4ad55540) = 18 [pid 323] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 319] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 319] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 322] <... ioctl resumed>, 0x7ffe4ad55540) = 9 [pid 321] <... ioctl resumed>, 0x7ffe4ad55540) = 92 [pid 322] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 321] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 323] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [ 26.697673][ T6] usb 3-1: too many endpoints for config 1 interface 1 altsetting 1: 34, using maximum allowed: 30 [ 26.708603][ T6] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 14385, setting to 1024 [ 26.719768][ T6] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [ 26.729511][ T6] usb 3-1: config 1 interface 1 altsetting 1 has 2 endpoint descriptors, different from the interface descriptor's value: 34 [pid 323] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 319] <... ioctl resumed>, 0x7ffe4ad55540) = 8 [pid 318] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 319] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 318] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 323] <... ioctl resumed>, 0x7ffe4ad55540) = 9 [pid 322] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 323] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 322] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 319] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 318] <... ioctl resumed>, 0x7ffe4ad55540) = 4 [pid 319] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 318] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 323] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 322] <... ioctl resumed>, 0x7ffe4ad55540) = 92 [pid 323] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 322] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 319] <... ioctl resumed>, 0x7ffe4ad55540) = 8 [pid 318] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 319] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 26.745745][ T26] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 26.756633][ T26] usb 5-1: config 1 interface 1 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 8 [ 26.769359][ T26] usb 5-1: too many endpoints for config 1 interface 1 altsetting 1: 34, using maximum allowed: 30 [ 26.779921][ T26] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 14385, setting to 1024 [ 26.790897][ T26] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [pid 318] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 323] <... ioctl resumed>, 0x7ffe4ad55540) = 92 [pid 323] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 319] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 318] <... ioctl resumed>, 0x7ffe4ad55540) = 8 [pid 319] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 26.800673][ T39] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 26.811284][ T26] usb 5-1: config 1 interface 1 altsetting 1 has 2 endpoint descriptors, different from the interface descriptor's value: 34 [ 26.824096][ T63] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 26.834835][ T39] usb 2-1: config 1 interface 1 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 8 [pid 318] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 319] <... ioctl resumed>, 0x7ffe4ad55540) = 8 [pid 318] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 319] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 318] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 321] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 318] <... ioctl resumed>, 0x7ffe4ad55540) = 8 [pid 321] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 318] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 321] <... ioctl resumed>, 0x7ffe4ad55540) = 4 [ 26.847596][ T63] usb 4-1: config 1 interface 1 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 8 [ 26.855824][ T20] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 26.860286][ T39] usb 2-1: too many endpoints for config 1 interface 1 altsetting 1: 34, using maximum allowed: 30 [ 26.871000][ T20] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 26.879623][ T63] usb 4-1: too many endpoints for config 1 interface 1 altsetting 1: 34, using maximum allowed: 30 [ 26.888971][ T20] usb 1-1: Product: syz [pid 321] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56550) = 0 [pid 318] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 321] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 318] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe4ad55540) = 8 [pid 321] <... ioctl resumed>, 0x7ffe4ad55540) = 8 [pid 318] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 26.898079][ T39] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 14385, setting to 1024 [ 26.903345][ T20] usb 1-1: Manufacturer: syz [ 26.912949][ T63] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 14385, setting to 1024 [ 26.918817][ T20] usb 1-1: SerialNumber: syz [ 26.928209][ T39] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [ 26.932804][ T6] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 321] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56550) = 0 [pid 319] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 321] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 319] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 319] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 319] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad3ec) = 0 [pid 319] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 321] <... ioctl resumed>, 0x7ffe4ad55540) = 8 [pid 321] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56550) = 0 [pid 319] <... ioctl resumed>, 0x7ffe4ad55540) = 0 [ 26.942426][ T63] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [ 26.953770][ T6] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 26.963134][ T39] usb 2-1: config 1 interface 1 altsetting 1 has 2 endpoint descriptors, different from the interface descriptor's value: 34 [ 26.971178][ T6] usb 3-1: Product: syz [ 26.981922][ T63] usb 4-1: config 1 interface 1 altsetting 1 has 2 endpoint descriptors, different from the interface descriptor's value: 34 [ 26.987423][ T6] usb 3-1: Manufacturer: syz [ 27.002982][ T6] usb 3-1: SerialNumber: syz [pid 321] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 323] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 322] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 321] <... ioctl resumed>, 0x7ffe4ad55540) = 8 [pid 323] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 322] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 321] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 318] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 318] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 323] <... ioctl resumed>, 0x7ffe4ad55540) = 4 [pid 322] <... ioctl resumed>, 0x7ffe4ad55540) = 4 [pid 318] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 323] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 322] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 318] <... ioctl resumed>, 0) = 0 [pid 318] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad3ec) = 0 [pid 318] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe4ad55540) = 0 [pid 323] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 323] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 322] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 322] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 321] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 321] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 321] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 321] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad3ec) = 0 [pid 321] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 323] <... ioctl resumed>, 0x7ffe4ad55540) = 8 [pid 322] <... ioctl resumed>, 0x7ffe4ad55540) = 8 [pid 323] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 322] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 321] <... ioctl resumed>, 0x7ffe4ad55540) = 0 [pid 323] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 322] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 323] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 27.015811][ T26] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 27.024748][ T26] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 27.032525][ T26] usb 5-1: Product: syz [ 27.036626][ T26] usb 5-1: Manufacturer: syz [ 27.041127][ T26] usb 5-1: SerialNumber: syz [pid 322] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 323] <... ioctl resumed>, 0x7ffe4ad55540) = 8 [pid 322] <... ioctl resumed>, 0x7ffe4ad55540) = 8 [pid 323] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 322] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 323] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 322] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 323] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 322] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 323] <... ioctl resumed>, 0x7ffe4ad55540) = 8 [pid 322] <... ioctl resumed>, 0x7ffe4ad55540) = 8 [pid 323] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 322] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 319] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 319] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 319] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad80c) = 10 [ 27.155778][ T39] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 27.164671][ T39] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 27.172626][ T63] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 27.181436][ T63] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 27.189336][ T63] usb 4-1: Product: syz [ 27.193310][ T63] usb 4-1: Manufacturer: syz [ 27.197894][ T39] usb 2-1: Product: syz [pid 319] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad81c) = -1 EINVAL (Invalid argument) [pid 319] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe4ad55560) = 0 [pid 323] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 322] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 323] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 322] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 322] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 322] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad3ec) = 0 [pid 322] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 323] <... ioctl resumed>, 0) = 0 [pid 323] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 323] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad3ec) = 0 [pid 323] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 318] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 318] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 318] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad80c) = 10 [ 27.201843][ T39] usb 2-1: Manufacturer: syz [ 27.203684][ T319] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 27.206310][ T63] usb 4-1: SerialNumber: syz [ 27.217486][ T39] usb 2-1: SerialNumber: syz [pid 318] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad81c) = -1 EINVAL (Invalid argument) [pid 318] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 322] <... ioctl resumed>, 0x7ffe4ad55540) = 0 [pid 323] <... ioctl resumed>, 0x7ffe4ad55540) = 0 [pid 318] <... ioctl resumed>, 0x7ffe4ad55560) = 0 [pid 321] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 321] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 321] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad80c) = 10 [pid 321] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad81c) = -1 EINVAL (Invalid argument) [pid 321] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe4ad55560) = 0 [ 27.246988][ T318] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 27.286666][ T321] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 319] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 319] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 319] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 319] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe4ad55560) = 0 [pid 323] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 322] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 323] <... ioctl resumed>, 0x7ffe4ad56570) = 0 [pid 322] <... ioctl resumed>, 0x7ffe4ad56570) = 0 [pid 322] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 322] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad80c) = 10 [pid 322] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 323] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 323] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad80c) = 10 [pid 323] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 322] <... ioctl resumed>, 0x7fd8e31ad81c) = -1 EINVAL (Invalid argument) [pid 322] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 318] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 318] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 318] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 318] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe4ad55560) = 0 [pid 323] <... ioctl resumed>, 0x7fd8e31ad81c) = -1 EINVAL (Invalid argument) [pid 323] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe4ad55560) = 0 [pid 322] <... ioctl resumed>, 0x7ffe4ad55560) = 0 [pid 321] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 321] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 321] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [ 27.456822][ T322] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 27.458635][ T323] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 321] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe4ad55560) = 0 [pid 319] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 319] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe4ad55560) = 28 [pid 318] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 318] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 323] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 322] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 323] <... ioctl resumed>, 0x7ffe4ad56570) = 0 [pid 323] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 323] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 323] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 322] <... ioctl resumed>, 0x7ffe4ad56570) = 0 [pid 322] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 322] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 322] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 318] <... ioctl resumed>, 0x7ffe4ad55560) = 28 [pid 323] <... ioctl resumed>, 0x7ffe4ad55560) = 0 [pid 322] <... ioctl resumed>, 0x7ffe4ad55560) = 0 [pid 321] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 321] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe4ad55560) = 28 [pid 319] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 319] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad80c) = 10 [pid 319] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad81c) = -1 EINVAL (Invalid argument) [pid 319] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe4ad55560) = 0 [pid 318] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 318] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad80c) = 10 [pid 318] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad81c) = -1 EINVAL (Invalid argument) [pid 318] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe4ad55560) = 0 [pid 323] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 322] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 322] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 323] <... ioctl resumed>, 0x7ffe4ad56570) = 0 [pid 323] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe4ad55560) = 28 [pid 322] <... ioctl resumed>, 0x7ffe4ad55560) = 28 [ 27.856718][ T319] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 27.886627][ T318] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 321] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 321] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad80c) = 10 [pid 321] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad81c) = -1 EINVAL (Invalid argument) [pid 321] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe4ad55560) = 0 [ 27.946278][ T321] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 319] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_LPM_TRIE, key_size=7, value_size=65537, max_entries=9, map_flags=BPF_F_NO_PREALLOC, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 4 [pid 319] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 319] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe4ad55560) = 26 [pid 318] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_LPM_TRIE, key_size=7, value_size=65537, max_entries=9, map_flags=BPF_F_NO_PREALLOC, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 4 [pid 318] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 318] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe4ad55560) = 26 [pid 323] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 323] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad80c) = 10 [pid 323] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [ 28.085778][ T20] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 28.092343][ T20] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 28.099586][ T20] cdc_ncm 1-1:1.0: setting rx_max = 2048 [ 28.115770][ T6] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 28.122171][ T6] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [pid 322] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 323] <... ioctl resumed>, 0x7fd8e31ad81c) = -1 EINVAL (Invalid argument) [pid 323] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 322] <... ioctl resumed>, 0x7ffe4ad56570) = 0 [pid 322] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad80c) = 10 [pid 322] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad81c) = -1 EINVAL (Invalid argument) [pid 322] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 323] <... ioctl resumed>, 0x7ffe4ad55560) = 0 [pid 322] <... ioctl resumed>, 0x7ffe4ad55560) = 0 [pid 321] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_LPM_TRIE, key_size=7, value_size=65537, max_entries=9, map_flags=BPF_F_NO_PREALLOC, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 4 [pid 321] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 321] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe4ad55560) = 26 [ 28.122965][ T323] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 28.129741][ T6] cdc_ncm 3-1:1.0: setting rx_max = 2048 [ 28.138449][ T322] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 28.175764][ T26] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 28.182080][ T26] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 28.189527][ T26] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 319] exit_group(0) = ? [pid 319] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=319, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555ce3650) = 327 ./strace-static-x86_64: Process 327 attached [pid 327] set_robust_list(0x555555ce3660, 24) = 0 [pid 327] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 327] setpgid(0, 0) = 0 [pid 327] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 327] write(3, "1000", 4) = 4 [pid 327] close(3) = 0 executing program [pid 327] write(1, "executing program\n", 18) = 18 [pid 327] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name=NULL, prog_fd=-1}}, 16) = -1 EBADF (Bad file descriptor) [pid 327] read(-1, 0x20008180, 8224) = -1 EBADF (Bad file descriptor) [pid 327] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 327] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe4ad56550) = 0 [pid 327] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 327] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56550) = 0 [pid 327] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 318] exit_group(0) = ? [pid 318] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=318, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555ce3650) = 328 ./strace-static-x86_64: Process 328 attached [pid 328] set_robust_list(0x555555ce3660, 24) = 0 [pid 328] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 328] setpgid(0, 0) = 0 [pid 328] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 328] write(3, "1000", 4) = 4 [pid 328] close(3) = 0 [pid 328] write(1, "executing program\n", 18executing program ) = 18 [pid 328] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name=NULL, prog_fd=-1}}, 16) = -1 EBADF (Bad file descriptor) [pid 328] read(-1, 0x20008180, 8224) = -1 EBADF (Bad file descriptor) [pid 328] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 328] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe4ad56550) = 0 [pid 328] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 328] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56550) = 0 [ 28.295778][ T20] cdc_ncm 1-1:1.0: setting tx_max = 184 [ 28.303916][ T20] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 28.318422][ T20] usb 1-1: USB disconnect, device number 3 [ 28.325936][ T6] cdc_ncm 3-1:1.0: setting tx_max = 184 [ 28.334813][ T6] cdc_ncm 3-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [pid 328] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 323] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_LPM_TRIE, key_size=7, value_size=65537, max_entries=9, map_flags=BPF_F_NO_PREALLOC, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 322] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_LPM_TRIE, key_size=7, value_size=65537, max_entries=9, map_flags=BPF_F_NO_PREALLOC, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 323] <... bpf resumed>) = 4 [pid 323] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 322] <... bpf resumed>) = 4 [pid 323] <... ioctl resumed>, 0x7ffe4ad56570) = 0 [pid 322] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 323] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 322] <... ioctl resumed>, 0x7ffe4ad56570) = 0 [pid 322] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 323] <... ioctl resumed>, 0x7ffe4ad55560) = 26 [pid 322] <... ioctl resumed>, 0x7ffe4ad55560) = 26 [pid 321] exit_group(0) = ? [pid 321] +++ exited with 0 +++ [pid 302] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=321, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 302] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 302] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555ce3650) = 329 ./strace-static-x86_64: Process 329 attached [pid 329] set_robust_list(0x555555ce3660, 24) = 0 [pid 329] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 329] setpgid(0, 0) = 0 [pid 329] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 329] write(3, "1000", 4) = 4 [pid 329] close(3) = 0 [pid 329] write(1, "executing program\n", 18executing program ) = 18 [pid 329] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name=NULL, prog_fd=-1}}, 16) = -1 EBADF (Bad file descriptor) [pid 329] read(-1, 0x20008180, 8224) = -1 EBADF (Bad file descriptor) [pid 329] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 329] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe4ad56550) = 0 [pid 329] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 329] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56550) = 0 [ 28.345020][ T20] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [ 28.356057][ T6] usb 3-1: USB disconnect, device number 3 [ 28.365084][ T6] cdc_ncm 3-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [ 28.375756][ T39] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 28.382021][ T39] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 28.389504][ T63] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 28.395832][ T26] cdc_ncm 5-1:1.0: setting tx_max = 184 [ 28.402569][ T63] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 28.410060][ T26] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 28.420082][ T63] cdc_ncm 4-1:1.0: setting rx_max = 2048 [ 28.425543][ T39] cdc_ncm 2-1:1.0: setting rx_max = 2048 [ 28.433630][ T26] usb 5-1: USB disconnect, device number 3 [ 28.439625][ T26] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 329] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 323] exit_group(0 [pid 322] exit_group(0) = ? [pid 323] <... exit_group resumed>) = ? [pid 322] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=322, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] restart_syscall(<... resuming interrupted clone ...> [pid 323] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=323, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 299] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 296] <... restart_syscall resumed>) = 0 [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 357 attached [pid 299] <... clone resumed>, child_tidptr=0x555555ce3650) = 357 ./strace-static-x86_64: Process 358 attached [pid 357] set_robust_list(0x555555ce3660, 24 [pid 296] <... clone resumed>, child_tidptr=0x555555ce3650) = 358 [pid 358] set_robust_list(0x555555ce3660, 24) = 0 [pid 358] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 358] setpgid(0, 0) = 0 [pid 358] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 358] write(3, "1000", 4) = 4 [pid 358] close(3) = 0 [pid 358] write(1, "executing program\n", 18executing program ) = 18 [pid 358] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name=NULL, prog_fd=-1}}, 16) = -1 EBADF (Bad file descriptor) [pid 358] read(-1, 0x20008180, 8224) = -1 EBADF (Bad file descriptor) [pid 358] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 358] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe4ad56550) = 0 [pid 358] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 358] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56550) = 0 [pid 358] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 357] <... set_robust_list resumed>) = 0 [pid 357] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 357] setpgid(0, 0) = 0 [pid 357] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 357] write(3, "1000", 4) = 4 [pid 357] close(3) = 0 [pid 357] write(1, "executing program\n", 18executing program ) = 18 [pid 357] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name=NULL, prog_fd=-1}}, 16) = -1 EBADF (Bad file descriptor) [pid 357] read(-1, 0x20008180, 8224) = -1 EBADF (Bad file descriptor) [pid 357] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 357] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe4ad56550) = 0 [pid 357] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 357] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56550) = 0 [ 28.585730][ T39] cdc_ncm 2-1:1.0: setting tx_max = 184 [ 28.592708][ T39] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 28.602904][ T63] cdc_ncm 4-1:1.0: setting tx_max = 184 [ 28.610022][ T63] cdc_ncm 4-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 28.625535][ T63] usb 4-1: USB disconnect, device number 3 [ 28.637230][ T39] usb 2-1: USB disconnect, device number 3 [ 28.644882][ T39] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [ 28.655926][ T63] cdc_ncm 4-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 357] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 327] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 327] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 328] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 327] <... ioctl resumed>, 0x7ffe4ad55540) = 18 [pid 328] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 28.775689][ T20] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 28.805809][ T6] usb 3-1: new high-speed USB device number 4 using dummy_hcd [pid 327] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 328] <... ioctl resumed>, 0x7ffe4ad55540) = 18 [pid 329] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 328] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 329] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe4ad55540) = 18 [ 28.825734][ T26] usb 5-1: new high-speed USB device number 4 using dummy_hcd [pid 329] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 358] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 327] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 358] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 327] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 358] <... ioctl resumed>, 0x7ffe4ad55540) = 18 [pid 328] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 327] <... ioctl resumed>, 0x7ffe4ad55540) = 18 [pid 358] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 327] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 328] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 357] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 329] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 329] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 357] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 328] <... ioctl resumed>, 0x7ffe4ad55540) = 18 [pid 327] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 328] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 327] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 357] <... ioctl resumed>, 0x7ffe4ad55540) = 18 [pid 329] <... ioctl resumed>, 0x7ffe4ad55540) = 18 [pid 357] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 29.025698][ T39] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 29.065751][ T63] usb 4-1: new high-speed USB device number 4 using dummy_hcd [pid 329] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 328] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 327] <... ioctl resumed>, 0x7ffe4ad55540) = 9 [pid 328] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 327] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 329] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 329] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe4ad55540) = 9 [pid 328] <... ioctl resumed>, 0x7ffe4ad55540) = 9 [pid 327] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 329] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 327] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 328] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 329] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 328] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 327] <... ioctl resumed>, 0x7ffe4ad55540) = 92 [pid 328] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 327] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 329] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe4ad55540) = 92 [pid 328] <... ioctl resumed>, 0x7ffe4ad55540) = 92 [pid 329] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 29.165801][ T20] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 29.177067][ T20] usb 1-1: config 1 interface 1 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 8 [ 29.185805][ T26] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 29.190016][ T6] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 29.202077][ T26] usb 5-1: config 1 interface 1 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 8 [ 29.211923][ T20] usb 1-1: too many endpoints for config 1 interface 1 altsetting 1: 34, using maximum allowed: 30 [ 29.224650][ T26] usb 5-1: too many endpoints for config 1 interface 1 altsetting 1: 34, using maximum allowed: 30 [ 29.234910][ T6] usb 3-1: config 1 interface 1 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 8 [pid 328] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 358] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [ 29.245789][ T26] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 14385, setting to 1024 [ 29.258070][ T20] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 14385, setting to 1024 [ 29.269276][ T26] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [ 29.280046][ T6] usb 3-1: too many endpoints for config 1 interface 1 altsetting 1: 34, using maximum allowed: 30 [ 29.290012][ T26] usb 5-1: config 1 interface 1 altsetting 1 has 2 endpoint descriptors, different from the interface descriptor's value: 34 [pid 358] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe4ad55540) = 18 [pid 329] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 358] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 329] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 357] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 357] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 358] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 329] <... ioctl resumed>, 0x7ffe4ad55540) = 4 [pid 358] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 329] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 357] <... ioctl resumed>, 0x7ffe4ad55540) = 18 [pid 357] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 358] <... ioctl resumed>, 0x7ffe4ad55540) = 9 [pid 329] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 358] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 29.300295][ T20] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [ 29.322734][ T6] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 14385, setting to 1024 [ 29.333885][ T20] usb 1-1: config 1 interface 1 altsetting 1 has 2 endpoint descriptors, different from the interface descriptor's value: 34 [ 29.346845][ T6] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [pid 329] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 357] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 357] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 358] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 329] <... ioctl resumed>, 0x7ffe4ad55540) = 8 [pid 328] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 327] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 358] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 328] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 329] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 327] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 357] <... ioctl resumed>, 0x7ffe4ad55540) = 9 [pid 357] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 358] <... ioctl resumed>, 0x7ffe4ad55540) = 92 [pid 329] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 328] <... ioctl resumed>, 0x7ffe4ad55540) = 4 [pid 327] <... ioctl resumed>, 0x7ffe4ad55540) = 4 [pid 358] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 329] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 29.356692][ T6] usb 3-1: config 1 interface 1 altsetting 1 has 2 endpoint descriptors, different from the interface descriptor's value: 34 [pid 328] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 327] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 357] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 357] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 329] <... ioctl resumed>, 0x7ffe4ad55540) = 8 [pid 329] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 328] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 327] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 328] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 327] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 357] <... ioctl resumed>, 0x7ffe4ad55540) = 92 [pid 357] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 329] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 329] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 328] <... ioctl resumed>, 0x7ffe4ad55540) = 8 [pid 327] <... ioctl resumed>, 0x7ffe4ad55540) = 8 [pid 328] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 29.405825][ T39] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 29.416615][ T39] usb 2-1: config 1 interface 1 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 8 [ 29.429309][ T39] usb 2-1: too many endpoints for config 1 interface 1 altsetting 1: 34, using maximum allowed: 30 [ 29.440018][ T63] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 327] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 329] <... ioctl resumed>, 0x7ffe4ad55540) = 8 [pid 329] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 328] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 327] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 328] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 327] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 328] <... ioctl resumed>, 0x7ffe4ad55540) = 8 [pid 327] <... ioctl resumed>, 0x7ffe4ad55540) = 8 [pid 328] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 29.450701][ T39] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 14385, setting to 1024 [ 29.461601][ T63] usb 4-1: config 1 interface 1 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 8 [ 29.474489][ T26] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 29.483377][ T39] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [ 29.493247][ T26] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 327] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 328] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 327] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 328] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 29.501054][ T63] usb 4-1: too many endpoints for config 1 interface 1 altsetting 1: 34, using maximum allowed: 30 [ 29.511655][ T39] usb 2-1: config 1 interface 1 altsetting 1 has 2 endpoint descriptors, different from the interface descriptor's value: 34 [ 29.524467][ T26] usb 5-1: Product: syz [ 29.528420][ T26] usb 5-1: Manufacturer: syz [ 29.532895][ T26] usb 5-1: SerialNumber: syz [ 29.535769][ T20] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 327] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 328] <... ioctl resumed>, 0x7ffe4ad55540) = 8 [pid 327] <... ioctl resumed>, 0x7ffe4ad55540) = 8 [pid 328] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 327] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 358] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 329] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 358] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 329] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 329] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 329] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad3ec) = 0 [pid 329] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 358] <... ioctl resumed>, 0x7ffe4ad55540) = 4 [pid 329] <... ioctl resumed>, 0x7ffe4ad55540) = 0 [ 29.537371][ T63] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 14385, setting to 1024 [ 29.546519][ T6] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 29.561438][ T63] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [ 29.568192][ T20] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 29.575699][ T63] usb 4-1: config 1 interface 1 altsetting 1 has 2 endpoint descriptors, different from the interface descriptor's value: 34 [ 29.586218][ T6] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 358] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56550) = 0 [pid 358] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 357] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 357] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 358] <... ioctl resumed>, 0x7ffe4ad55540) = 8 [pid 358] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 357] <... ioctl resumed>, 0x7ffe4ad55540) = 4 [pid 357] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 328] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 327] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 327] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 327] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 327] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 328] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 327] <... ioctl resumed>, 0x7fd8e31ad3ec) = 0 [pid 327] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 328] <... ioctl resumed>, 0) = 0 [pid 328] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 328] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad3ec) = 0 [pid 328] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 358] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 357] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 358] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 357] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 328] <... ioctl resumed>, 0x7ffe4ad55540) = 0 [pid 327] <... ioctl resumed>, 0x7ffe4ad55540) = 0 [ 29.604305][ T20] usb 1-1: Product: syz [ 29.608296][ T20] usb 1-1: Manufacturer: syz [ 29.612699][ T20] usb 1-1: SerialNumber: syz [ 29.617636][ T6] usb 3-1: Product: syz [ 29.621654][ T6] usb 3-1: Manufacturer: syz [ 29.626388][ T6] usb 3-1: SerialNumber: syz [pid 358] <... ioctl resumed>, 0x7ffe4ad55540) = 8 [pid 357] <... ioctl resumed>, 0x7ffe4ad55540) = 8 [pid 358] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 357] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 358] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 357] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 358] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 357] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 358] <... ioctl resumed>, 0x7ffe4ad55540) = 8 [pid 357] <... ioctl resumed>, 0x7ffe4ad55540) = 8 [pid 358] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 357] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56550) = 0 [pid 357] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 358] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 357] <... ioctl resumed>, 0x7ffe4ad55540) = 8 [pid 358] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 358] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 358] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad3ec) = 0 [pid 358] ioctl(3, USB_RAW_IOCTL_EP0_READ [ 29.715792][ T39] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 29.724688][ T39] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 29.732564][ T39] usb 2-1: Product: syz [ 29.736493][ T39] usb 2-1: Manufacturer: syz [ 29.740886][ T39] usb 2-1: SerialNumber: syz [pid 357] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 358] <... ioctl resumed>, 0x7ffe4ad55540) = 0 [pid 329] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 329] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 329] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad80c) = 10 [pid 329] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad81c) = -1 EINVAL (Invalid argument) [pid 329] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 357] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 329] <... ioctl resumed>, 0x7ffe4ad55560) = 0 [pid 357] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 357] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 357] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad3ec) = 0 [pid 357] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe4ad55540) = 0 [ 29.765788][ T63] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 29.774715][ T63] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 29.782536][ T63] usb 4-1: Product: syz [ 29.787138][ T63] usb 4-1: Manufacturer: syz [ 29.791562][ T63] usb 4-1: SerialNumber: syz [ 29.799831][ T329] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 328] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 327] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 328] <... ioctl resumed>, 0x7ffe4ad56570) = 0 [pid 327] <... ioctl resumed>, 0x7ffe4ad56570) = 0 [pid 328] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 327] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 328] <... ioctl resumed>, 0) = 0 [pid 328] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 327] <... ioctl resumed>, 0) = 0 [pid 328] <... ioctl resumed>, 0x7fd8e31ad80c) = 10 [pid 328] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 327] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad80c) = 10 [pid 327] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 328] <... ioctl resumed>, 0x7fd8e31ad81c) = -1 EINVAL (Invalid argument) [pid 328] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 327] <... ioctl resumed>, 0x7fd8e31ad81c) = -1 EINVAL (Invalid argument) [pid 327] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe4ad55560) = 0 [pid 328] <... ioctl resumed>, 0x7ffe4ad55560) = 0 [ 29.866701][ T328] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 29.867511][ T327] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 358] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 358] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 358] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad80c) = 10 [pid 358] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad81c) = -1 EINVAL (Invalid argument) [pid 358] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe4ad55560) = 0 [pid 329] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 329] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 329] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 329] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe4ad55560) = 0 [pid 357] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [ 29.987734][ T358] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 357] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 357] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad80c) = 10 [pid 357] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad81c) = -1 EINVAL (Invalid argument) [pid 357] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe4ad55560) = 0 [pid 327] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 328] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 327] <... ioctl resumed>, 0x7ffe4ad56570) = 0 [pid 327] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 327] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 327] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 328] <... ioctl resumed>, 0x7ffe4ad56570) = 0 [pid 328] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 328] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [ 30.036972][ T357] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 328] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe4ad55560) = 0 [pid 327] <... ioctl resumed>, 0x7ffe4ad55560) = 0 [pid 358] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 358] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 358] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 358] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe4ad55560) = 0 [pid 329] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 329] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe4ad55560) = 28 [pid 357] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 357] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 357] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 357] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe4ad55560) = 0 [pid 328] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 327] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 328] <... ioctl resumed>, 0x7ffe4ad56570) = 0 [pid 327] <... ioctl resumed>, 0x7ffe4ad56570) = 0 [pid 328] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 327] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 328] <... ioctl resumed>, 0x7ffe4ad55560) = 28 [pid 327] <... ioctl resumed>, 0x7ffe4ad55560) = 28 [pid 358] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 358] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe4ad55560) = 28 [pid 329] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 329] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad80c) = 10 [pid 329] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad81c) = -1 EINVAL (Invalid argument) [pid 329] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe4ad55560) = 0 [pid 357] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 357] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe4ad55560) = 28 [pid 328] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 327] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 328] <... ioctl resumed>, 0x7ffe4ad56570) = 0 [pid 327] <... ioctl resumed>, 0x7ffe4ad56570) = 0 [pid 327] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad80c) = 10 [ 30.456383][ T329] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 327] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 328] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad80c) = 10 [pid 328] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 327] <... ioctl resumed>, 0x7fd8e31ad81c) = -1 EINVAL (Invalid argument) [pid 327] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 328] <... ioctl resumed>, 0x7fd8e31ad81c) = -1 EINVAL (Invalid argument) [pid 328] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe4ad55560) = 0 [pid 327] <... ioctl resumed>, 0x7ffe4ad55560) = 0 [ 30.516338][ T327] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 30.521263][ T328] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 358] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 358] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad80c) = 10 [pid 358] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad81c) = -1 EINVAL (Invalid argument) [pid 358] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe4ad55560) = 0 [pid 329] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_LPM_TRIE, key_size=7, value_size=65537, max_entries=9, map_flags=BPF_F_NO_PREALLOC, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 4 [pid 329] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 329] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe4ad55560) = 26 [pid 357] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [ 30.646361][ T358] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 357] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad80c) = 10 [pid 357] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad81c) = -1 EINVAL (Invalid argument) [pid 357] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe4ad55560) = 0 [pid 328] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_LPM_TRIE, key_size=7, value_size=65537, max_entries=9, map_flags=BPF_F_NO_PREALLOC, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 327] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_LPM_TRIE, key_size=7, value_size=65537, max_entries=9, map_flags=BPF_F_NO_PREALLOC, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 328] <... bpf resumed>) = 4 [pid 327] <... bpf resumed>) = 4 [pid 327] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 327] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 328] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 328] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 327] <... ioctl resumed>, 0x7ffe4ad55560) = 26 [ 30.695752][ T26] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 30.697831][ T357] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 30.702032][ T26] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 30.716097][ T26] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 328] <... ioctl resumed>, 0x7ffe4ad55560) = 26 [ 30.745777][ T6] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 30.752381][ T20] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 30.759184][ T6] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 30.766382][ T20] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 30.773637][ T20] cdc_ncm 1-1:1.0: setting rx_max = 2048 [ 30.779455][ T6] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 358] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_LPM_TRIE, key_size=7, value_size=65537, max_entries=9, map_flags=BPF_F_NO_PREALLOC, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 4 [pid 358] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 358] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe4ad55560) = 26 [pid 329] exit_group(0) = ? [pid 329] +++ exited with 0 +++ [pid 302] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=329, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 302] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 302] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555ce3650) = 388 ./strace-static-x86_64: Process 388 attached [pid 388] set_robust_list(0x555555ce3660, 24) = 0 [pid 388] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 388] setpgid(0, 0) = 0 [pid 388] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 388] write(3, "1000", 4) = 4 [pid 388] close(3) = 0 [pid 388] write(1, "executing program\n", 18executing program ) = 18 [pid 388] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name=NULL, prog_fd=-1}}, 16) = -1 EBADF (Bad file descriptor) [pid 388] read(-1, 0x20008180, 8224) = -1 EBADF (Bad file descriptor) [pid 388] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 388] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe4ad56550) = 0 [pid 388] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 388] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56550) = 0 [pid 388] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 357] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_LPM_TRIE, key_size=7, value_size=65537, max_entries=9, map_flags=BPF_F_NO_PREALLOC, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 4 [pid 357] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 357] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe4ad55560) = 26 [ 30.885744][ T39] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 30.892084][ T39] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 30.899430][ T26] cdc_ncm 5-1:1.0: setting tx_max = 184 [ 30.910763][ T26] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 30.920868][ T63] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 30.927169][ T39] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 328] exit_group(0 [pid 327] exit_group(0 [pid 328] <... exit_group resumed>) = ? [pid 327] <... exit_group resumed>) = ? [pid 327] +++ exited with 0 +++ [pid 328] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=327, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=328, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] restart_syscall(<... resuming interrupted clone ...> [pid 297] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 295] <... restart_syscall resumed>) = 0 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 297] <... clone resumed>, child_tidptr=0x555555ce3650) = 391 ./strace-static-x86_64: Process 390 attached [pid 390] set_robust_list(0x555555ce3660, 24) = 0 [pid 390] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 390] setpgid(0, 0) = 0 [pid 390] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 295] <... clone resumed>, child_tidptr=0x555555ce3650) = 390 [pid 390] write(3, "1000", 4) = 4 [pid 390] close(3executing program ) = 0 [pid 390] write(1, "executing program\n", 18) = 18 [pid 390] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name=NULL, prog_fd=-1}}, 16) = -1 EBADF (Bad file descriptor) [pid 390] read(-1, 0x20008180, 8224) = -1 EBADF (Bad file descriptor) [pid 390] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 390] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe4ad56550) = 0 [pid 390] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 390] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56550) = 0 [pid 390] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 391 attached [pid 391] set_robust_list(0x555555ce3660, 24) = 0 [pid 391] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 391] setpgid(0, 0) = 0 [pid 391] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 391] write(3, "1000", 4) = 4 [pid 391] close(3) = 0 [pid 391] write(1, "executing program\n", 18executing program ) = 18 [pid 391] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name=NULL, prog_fd=-1}}, 16) = -1 EBADF (Bad file descriptor) [pid 391] read(-1, 0x20008180, 8224) = -1 EBADF (Bad file descriptor) [pid 391] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 391] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe4ad56550) = 0 [ 30.932613][ T63] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 30.947528][ T63] cdc_ncm 4-1:1.0: setting rx_max = 2048 [ 30.954915][ T26] usb 5-1: USB disconnect, device number 4 [ 30.963442][ T26] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [ 30.975749][ T20] cdc_ncm 1-1:1.0: setting tx_max = 184 [pid 391] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 391] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56550) = 0 [ 30.982428][ T6] cdc_ncm 3-1:1.0: setting tx_max = 184 [ 30.990855][ T6] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 31.004034][ T20] cdc_ncm 1-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [pid 391] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 358] exit_group(0) = ? [pid 358] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=358, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555ce3650) = 412 ./strace-static-x86_64: Process 412 attached [pid 412] set_robust_list(0x555555ce3660, 24) = 0 [pid 412] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 412] setpgid(0, 0) = 0 [pid 412] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 412] write(3, "1000", 4) = 4 [pid 412] close(3) = 0 [pid 412] write(1, "executing program\n", 18executing program ) = 18 [pid 412] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name=NULL, prog_fd=-1}}, 16) = -1 EBADF (Bad file descriptor) [pid 412] read(-1, 0x20008180, 8224) = -1 EBADF (Bad file descriptor) [pid 412] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 412] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe4ad56550) = 0 [pid 412] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 412] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56550) = 0 [ 31.038153][ T6] usb 3-1: USB disconnect, device number 4 [ 31.045202][ T20] usb 1-1: USB disconnect, device number 4 [ 31.055365][ T6] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [ 31.064848][ T20] cdc_ncm 1-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 412] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 357] exit_group(0) = ? [pid 357] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=357, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555ce3650) = 418 ./strace-static-x86_64: Process 418 attached [pid 418] set_robust_list(0x555555ce3660, 24) = 0 [pid 418] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 418] setpgid(0, 0) = 0 [pid 418] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXECexecuting program ) = 3 [pid 418] write(3, "1000", 4) = 4 [pid 418] close(3) = 0 [pid 418] write(1, "executing program\n", 18) = 18 [pid 418] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name=NULL, prog_fd=-1}}, 16) = -1 EBADF (Bad file descriptor) [pid 418] read(-1, 0x20008180, 8224) = -1 EBADF (Bad file descriptor) [pid 418] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 418] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe4ad56550) = 0 [pid 418] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 418] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56550) = 0 [ 31.106329][ T39] cdc_ncm 2-1:1.0: setting tx_max = 184 [ 31.113854][ T39] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 31.124139][ T63] cdc_ncm 4-1:1.0: setting tx_max = 184 [ 31.136934][ T63] cdc_ncm 4-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 31.150962][ T39] usb 2-1: USB disconnect, device number 4 [ 31.162017][ T39] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [ 31.171313][ T63] usb 4-1: USB disconnect, device number 4 [ 31.184849][ T63] cdc_ncm 4-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 418] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 388] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 388] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe4ad55540) = 18 [ 31.375701][ T26] usb 5-1: new high-speed USB device number 5 using dummy_hcd [pid 388] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 391] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 391] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe4ad55540) = 18 [ 31.495687][ T6] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 31.535765][ T20] usb 1-1: new high-speed USB device number 5 using dummy_hcd [pid 391] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 390] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 390] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 412] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 412] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 390] <... ioctl resumed>, 0x7ffe4ad55540) = 18 [pid 390] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 412] <... ioctl resumed>, 0x7ffe4ad55540) = 18 [pid 412] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 418] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 418] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe4ad55540) = 18 [ 31.545686][ T39] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 31.585742][ T63] usb 4-1: new high-speed USB device number 5 using dummy_hcd [pid 418] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 388] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 388] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe4ad55540) = 18 [pid 388] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56550) = 0 [pid 388] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe4ad55540) = 9 [pid 388] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56550) = 0 [pid 388] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe4ad55540) = 92 [pid 388] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 391] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 391] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe4ad55540) = 18 [ 31.735751][ T26] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 31.746627][ T26] usb 5-1: config 1 interface 1 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 8 [ 31.759432][ T26] usb 5-1: too many endpoints for config 1 interface 1 altsetting 1: 34, using maximum allowed: 30 [ 31.769976][ T26] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 14385, setting to 1024 [pid 391] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56550) = 0 [pid 390] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 391] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 390] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 412] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 390] <... ioctl resumed>, 0x7ffe4ad55540) = 18 [pid 388] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 412] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 390] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 388] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 391] <... ioctl resumed>, 0x7ffe4ad55540) = 9 [pid 391] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 390] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 412] <... ioctl resumed>, 0x7ffe4ad55540) = 18 [pid 388] <... ioctl resumed>, 0x7ffe4ad55540) = 4 [pid 412] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 388] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 390] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 418] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 391] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 418] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 31.780821][ T26] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [ 31.790510][ T26] usb 5-1: config 1 interface 1 altsetting 1 has 2 endpoint descriptors, different from the interface descriptor's value: 34 [pid 391] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 412] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 390] <... ioctl resumed>, 0x7ffe4ad55540) = 9 [pid 388] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 412] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 390] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 388] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 418] <... ioctl resumed>, 0x7ffe4ad55540) = 18 [pid 391] <... ioctl resumed>, 0x7ffe4ad55540) = 92 [pid 418] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 391] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 412] <... ioctl resumed>, 0x7ffe4ad55540) = 9 [pid 388] <... ioctl resumed>, 0x7ffe4ad55540) = 8 [pid 412] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 388] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 390] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 390] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 418] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 418] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 412] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 388] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 412] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 388] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 390] <... ioctl resumed>, 0x7ffe4ad55540) = 92 [pid 390] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 418] <... ioctl resumed>, 0x7ffe4ad55540) = 9 [ 31.865789][ T6] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 31.876885][ T6] usb 3-1: config 1 interface 1 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 8 [ 31.889974][ T6] usb 3-1: too many endpoints for config 1 interface 1 altsetting 1: 34, using maximum allowed: 30 [ 31.900545][ T20] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 31.911707][ T6] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 14385, setting to 1024 [ 31.915770][ T39] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 31.922571][ T20] usb 1-1: config 1 interface 1 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 8 [ 31.933457][ T39] usb 2-1: config 1 interface 1 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 8 [pid 418] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56550) = 0 [pid 412] <... ioctl resumed>, 0x7ffe4ad55540) = 92 [pid 388] <... ioctl resumed>, 0x7ffe4ad55540) = 8 [pid 388] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56550) = 0 [pid 388] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 418] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 412] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 388] <... ioctl resumed>, 0x7ffe4ad55540) = 8 [ 31.946467][ T6] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [ 31.959095][ T39] usb 2-1: too many endpoints for config 1 interface 1 altsetting 1: 34, using maximum allowed: 30 [ 31.969751][ T20] usb 1-1: too many endpoints for config 1 interface 1 altsetting 1: 34, using maximum allowed: 30 [ 31.989943][ T26] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 31.989978][ T26] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 388] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 418] <... ioctl resumed>, 0x7ffe4ad55540) = 92 [ 31.999499][ T6] usb 3-1: config 1 interface 1 altsetting 1 has 2 endpoint descriptors, different from the interface descriptor's value: 34 [ 32.019381][ T39] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 14385, setting to 1024 [ 32.019410][ T39] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [ 32.030981][ T20] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 14385, setting to 1024 [ 32.040272][ T63] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 418] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 391] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 391] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 388] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 388] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 388] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 388] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad3ec) = 0 [pid 388] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 391] <... ioctl resumed>, 0x7ffe4ad55540) = 4 [ 32.051541][ T20] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [ 32.062225][ T26] usb 5-1: Product: syz [ 32.072110][ T20] usb 1-1: config 1 interface 1 altsetting 1 has 2 endpoint descriptors, different from the interface descriptor's value: 34 [ 32.088119][ T26] usb 5-1: Manufacturer: syz [ 32.088138][ T26] usb 5-1: SerialNumber: syz [ 32.092579][ T63] usb 4-1: config 1 interface 1 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 8 [pid 391] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 390] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 390] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 388] <... ioctl resumed>, 0x7ffe4ad55540) = 0 [pid 391] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 391] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 390] <... ioctl resumed>, 0x7ffe4ad55540) = 4 [pid 390] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 391] <... ioctl resumed>, 0x7ffe4ad55540) = 8 [pid 391] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 412] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 412] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 391] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 390] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 391] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 390] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 418] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 412] <... ioctl resumed>, 0x7ffe4ad55540) = 4 [pid 418] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 412] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 391] <... ioctl resumed>, 0x7ffe4ad55540) = 8 [pid 391] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 390] <... ioctl resumed>, 0x7ffe4ad55540) = 8 [ 32.092605][ T63] usb 4-1: too many endpoints for config 1 interface 1 altsetting 1: 34, using maximum allowed: 30 [ 32.092633][ T63] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 14385, setting to 1024 [ 32.131589][ T39] usb 2-1: config 1 interface 1 altsetting 1 has 2 endpoint descriptors, different from the interface descriptor's value: 34 [ 32.144431][ T63] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [ 32.154214][ T63] usb 4-1: config 1 interface 1 altsetting 1 has 2 endpoint descriptors, different from the interface descriptor's value: 34 [pid 390] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 412] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 418] <... ioctl resumed>, 0x7ffe4ad55540) = 4 [pid 412] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 418] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 391] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 390] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 391] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 390] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 412] <... ioctl resumed>, 0x7ffe4ad55540) = 8 [pid 418] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 412] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 418] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 391] <... ioctl resumed>, 0x7ffe4ad55540) = 8 [pid 390] <... ioctl resumed>, 0x7ffe4ad55540) = 8 [pid 391] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 390] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 418] <... ioctl resumed>, 0x7ffe4ad55540) = 8 [pid 412] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 418] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 412] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 418] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 412] <... ioctl resumed>, 0x7ffe4ad55540) = 8 [pid 418] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 412] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 390] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 390] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 418] <... ioctl resumed>, 0x7ffe4ad55540) = 8 [pid 391] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 390] <... ioctl resumed>, 0x7ffe4ad55540) = 8 [pid 418] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 390] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 412] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 412] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 391] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 391] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 391] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad3ec) = 0 [ 32.236078][ T6] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 32.245140][ T6] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 32.253186][ T6] usb 3-1: Product: syz [ 32.257185][ T6] usb 3-1: Manufacturer: syz [ 32.262153][ T6] usb 3-1: SerialNumber: syz [pid 391] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 418] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 412] <... ioctl resumed>, 0x7ffe4ad55540) = 8 [pid 391] <... ioctl resumed>, 0x7ffe4ad55540) = 0 [pid 418] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 32.285809][ T20] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 32.295164][ T20] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 32.303105][ T20] usb 1-1: Product: syz [ 32.305799][ T39] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 32.307807][ T20] usb 1-1: Manufacturer: syz [ 32.317688][ T39] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 32.320990][ T20] usb 1-1: SerialNumber: syz [pid 412] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 418] <... ioctl resumed>, 0x7ffe4ad55540) = 8 [pid 388] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 388] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 388] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad80c) = 10 [pid 388] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 418] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 388] <... ioctl resumed>, 0x7fd8e31ad81c) = -1 EINVAL (Invalid argument) [pid 388] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe4ad55560) = 0 [pid 390] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 390] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 390] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 390] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad3ec) = 0 [pid 390] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe4ad55540) = 0 [pid 412] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 412] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 412] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 412] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad3ec) = 0 [pid 412] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 418] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 418] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 418] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 418] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad3ec) = 0 [pid 418] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 412] <... ioctl resumed>, 0x7ffe4ad55540) = 0 [ 32.328393][ T63] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 32.333891][ T388] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 32.342089][ T39] usb 2-1: Product: syz [ 32.352926][ T39] usb 2-1: Manufacturer: syz [ 32.357505][ T63] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 32.365286][ T39] usb 2-1: SerialNumber: syz [ 32.369787][ T63] usb 4-1: Product: syz [ 32.373670][ T63] usb 4-1: Manufacturer: syz [ 32.378475][ T63] usb 4-1: SerialNumber: syz [pid 418] <... ioctl resumed>, 0x7ffe4ad55540) = 0 [pid 391] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 391] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 391] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad80c) = 10 [pid 391] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad81c) = -1 EINVAL (Invalid argument) [pid 391] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe4ad55560) = 0 [pid 388] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 388] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 388] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [ 32.518081][ T391] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 388] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe4ad55560) = 0 [pid 390] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 390] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 390] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad80c) = 10 [pid 390] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad81c) = -1 EINVAL (Invalid argument) [pid 390] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe4ad55560) = 0 [pid 412] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 412] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 412] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad80c) = 10 [pid 412] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad81c) = -1 EINVAL (Invalid argument) [pid 412] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 418] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 418] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 418] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad80c) = 10 [pid 418] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad81c) = -1 EINVAL (Invalid argument) [pid 418] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 412] <... ioctl resumed>, 0x7ffe4ad55560) = 0 [pid 418] <... ioctl resumed>, 0x7ffe4ad55560) = 0 [ 32.587177][ T390] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 32.616405][ T412] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 32.626886][ T418] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 391] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 391] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 391] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 391] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe4ad55560) = 0 [pid 388] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 388] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 390] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 390] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 390] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 390] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe4ad55560) = 0 [pid 388] <... ioctl resumed>, 0x7ffe4ad55560) = 28 [pid 412] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 412] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 412] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 412] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 418] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 418] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 418] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 418] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 412] <... ioctl resumed>, 0x7ffe4ad55560) = 0 [pid 418] <... ioctl resumed>, 0x7ffe4ad55560) = 0 [pid 391] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 391] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe4ad55560) = 28 [pid 390] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 388] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 390] <... ioctl resumed>, 0x7ffe4ad56570) = 0 [pid 388] <... ioctl resumed>, 0x7ffe4ad56570) = 0 [pid 390] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 388] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad80c) = 10 [pid 388] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad81c) = -1 EINVAL (Invalid argument) [pid 388] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe4ad55560) = 0 [pid 390] <... ioctl resumed>, 0x7ffe4ad55560) = 28 [pid 412] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 412] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 418] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [ 33.006501][ T388] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 418] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 412] <... ioctl resumed>, 0x7ffe4ad55560) = 28 [pid 418] <... ioctl resumed>, 0x7ffe4ad55560) = 28 [pid 391] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 391] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad80c) = 10 [pid 391] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad81c) = -1 EINVAL (Invalid argument) [pid 391] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe4ad55560) = 0 [ 33.156447][ T391] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 390] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 388] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_LPM_TRIE, key_size=7, value_size=65537, max_entries=9, map_flags=BPF_F_NO_PREALLOC, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 4 [pid 388] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 388] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 390] <... ioctl resumed>, 0x7ffe4ad56570) = 0 [pid 390] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad80c) = 10 [pid 390] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad81c) = -1 EINVAL (Invalid argument) [pid 390] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 388] <... ioctl resumed>, 0x7ffe4ad55560) = 26 [pid 390] <... ioctl resumed>, 0x7ffe4ad55560) = 0 [pid 412] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 412] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad80c) = 10 [ 33.227404][ T390] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 33.245762][ T26] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 33.252134][ T26] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 33.259450][ T26] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 412] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad81c) = -1 EINVAL (Invalid argument) [pid 412] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 418] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 418] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad80c) = 10 [pid 418] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad81c) = -1 EINVAL (Invalid argument) [pid 418] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 412] <... ioctl resumed>, 0x7ffe4ad55560) = 0 [pid 418] <... ioctl resumed>, 0x7ffe4ad55560) = 0 [ 33.276353][ T412] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 33.286418][ T418] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 391] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_LPM_TRIE, key_size=7, value_size=65537, max_entries=9, map_flags=BPF_F_NO_PREALLOC, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 4 [pid 391] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 391] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe4ad55560) = 26 [pid 388] exit_group(0) = ? [pid 390] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_LPM_TRIE, key_size=7, value_size=65537, max_entries=9, map_flags=BPF_F_NO_PREALLOC, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 4 [pid 388] +++ exited with 0 +++ [pid 390] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 302] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=388, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 302] restart_syscall(<... resuming interrupted clone ...> [pid 390] <... ioctl resumed>, 0x7ffe4ad56570) = 0 [pid 390] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 302] <... restart_syscall resumed>) = 0 [pid 302] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 451 attached [pid 451] set_robust_list(0x555555ce3660, 24) = 0 [pid 451] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 451] setpgid(0, 0) = 0 [pid 451] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 302] <... clone resumed>, child_tidptr=0x555555ce3650) = 451 [pid 451] <... openat resumed>) = 3 [pid 451] write(3, "1000", 4executing program ) = 4 [pid 451] close(3) = 0 [pid 451] write(1, "executing program\n", 18) = 18 [pid 451] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name=NULL, prog_fd=-1}}, 16) = -1 EBADF (Bad file descriptor) [pid 451] read(-1, 0x20008180, 8224) = -1 EBADF (Bad file descriptor) [pid 451] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 451] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe4ad56550) = 0 [pid 451] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 451] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56550) = 0 [ 33.395833][ T6] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 33.402325][ T6] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 33.409544][ T6] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 451] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 390] <... ioctl resumed>, 0x7ffe4ad55560) = 26 [pid 412] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_LPM_TRIE, key_size=7, value_size=65537, max_entries=9, map_flags=BPF_F_NO_PREALLOC, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 4 [pid 412] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [ 33.455757][ T26] cdc_ncm 5-1:1.0: setting tx_max = 184 [ 33.462796][ T26] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 33.474549][ T26] usb 5-1: USB disconnect, device number 5 [ 33.476178][ T20] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 33.480724][ T26] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [ 33.498028][ T20] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [pid 412] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 418] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_LPM_TRIE, key_size=7, value_size=65537, max_entries=9, map_flags=BPF_F_NO_PREALLOC, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 4 [pid 418] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 418] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 412] <... ioctl resumed>, 0x7ffe4ad55560) = 26 [pid 418] <... ioctl resumed>, 0x7ffe4ad55560) = 26 [ 33.505666][ T20] cdc_ncm 1-1:1.0: setting rx_max = 2048 [ 33.515797][ T39] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 33.522151][ T39] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 33.529736][ T63] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 33.537785][ T39] cdc_ncm 2-1:1.0: setting rx_max = 2048 [ 33.543299][ T63] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 33.550601][ T63] cdc_ncm 4-1:1.0: setting rx_max = 2048 [pid 391] exit_group(0) = ? [pid 391] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=391, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555ce3650) = 452 ./strace-static-x86_64: Process 452 attached [pid 452] set_robust_list(0x555555ce3660, 24) = 0 [pid 452] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 452] setpgid(0, 0) = 0 [pid 452] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 452] write(3, "1000", 4) = 4 [pid 452] close(3) = 0 [pid 452] write(1, "executing program\n", 18executing program ) = 18 [pid 452] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name=NULL, prog_fd=-1}}, 16) = -1 EBADF (Bad file descriptor) [pid 452] read(-1, 0x20008180, 8224) = -1 EBADF (Bad file descriptor) [pid 452] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 452] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe4ad56550) = 0 [pid 452] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 452] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56550) = 0 [ 33.605742][ T6] cdc_ncm 3-1:1.0: setting tx_max = 184 [ 33.614690][ T6] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 33.626322][ T6] usb 3-1: USB disconnect, device number 5 [ 33.633527][ T6] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 452] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 390] exit_group(0) = ? [pid 390] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=390, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555ce3650) = 453 ./strace-static-x86_64: Process 453 attached [pid 453] set_robust_list(0x555555ce3660, 24) = 0 [pid 453] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 453] setpgid(0, 0) = 0 [pid 453] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 453] write(3, "1000", 4executing program ) = 4 [pid 453] close(3) = 0 [pid 453] write(1, "executing program\n", 18) = 18 [pid 453] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name=NULL, prog_fd=-1}}, 16) = -1 EBADF (Bad file descriptor) [pid 453] read(-1, 0x20008180, 8224) = -1 EBADF (Bad file descriptor) [pid 453] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 453] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe4ad56550) = 0 [pid 453] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 453] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56550) = 0 [pid 453] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 412] exit_group(0) = ? [pid 412] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=412, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 418] exit_group(0) = ? [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 454 attached [pid 418] +++ exited with 0 +++ [ 33.715728][ T20] cdc_ncm 1-1:1.0: setting tx_max = 184 [ 33.724158][ T20] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 33.736202][ T39] cdc_ncm 2-1:1.0: setting tx_max = 184 [ 33.737181][ T20] usb 1-1: USB disconnect, device number 5 [ 33.743399][ T39] cdc_ncm 2-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 33.747959][ T20] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM executing program executing program [pid 454] set_robust_list(0x555555ce3660, 24 [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=418, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 296] <... clone resumed>, child_tidptr=0x555555ce3650) = 454 [pid 454] <... set_robust_list resumed>) = 0 [pid 454] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 454] <... prctl resumed>) = 0 [pid 454] setpgid(0, 0) = 0 [pid 299] <... clone resumed>, child_tidptr=0x555555ce3650) = 455 ./strace-static-x86_64: Process 455 attached [pid 454] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 455] set_robust_list(0x555555ce3660, 24 [pid 454] <... openat resumed>) = 3 [pid 455] <... set_robust_list resumed>) = 0 [pid 454] write(3, "1000", 4) = 4 [pid 454] close(3) = 0 [pid 454] write(1, "executing program\n", 18) = 18 [pid 455] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 454] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name=NULL, prog_fd=-1}}, 16 [pid 455] <... prctl resumed>) = 0 [pid 454] <... bpf resumed>) = -1 EBADF (Bad file descriptor) [pid 454] read(-1, 0x20008180, 8224) = -1 EBADF (Bad file descriptor) [pid 455] setpgid(0, 0) = 0 [pid 454] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 454] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe4ad56550) = 0 [pid 454] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 455] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 454] <... ioctl resumed>, 0) = 0 [pid 454] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56550) = 0 [pid 454] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 455] <... openat resumed>) = 3 [pid 455] write(3, "1000", 4) = 4 [pid 455] close(3) = 0 [pid 455] write(1, "executing program\n", 18) = 18 [pid 455] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name=NULL, prog_fd=-1}}, 16) = -1 EBADF (Bad file descriptor) [pid 455] read(-1, 0x20008180, 8224) = -1 EBADF (Bad file descriptor) [pid 455] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 455] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe4ad56550) = 0 [pid 455] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 455] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56550) = 0 [ 33.758194][ T63] cdc_ncm 4-1:1.0: setting tx_max = 184 [ 33.773406][ T39] usb 2-1: USB disconnect, device number 5 [ 33.783773][ T39] cdc_ncm 2-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [ 33.793991][ T63] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 33.806974][ T63] usb 4-1: USB disconnect, device number 5 [ 33.813171][ T63] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 455] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 451] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 451] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe4ad55540) = 18 [ 33.915722][ T26] usb 5-1: new high-speed USB device number 6 using dummy_hcd [pid 451] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 452] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 452] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe4ad55540) = 18 [ 34.025671][ T6] usb 3-1: new high-speed USB device number 6 using dummy_hcd [pid 452] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 451] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 451] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe4ad55540) = 18 [pid 451] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56550) = 0 [pid 451] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 453] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 453] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 455] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 454] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 451] <... ioctl resumed>, 0x7ffe4ad55540) = 9 [pid 455] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 454] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 451] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 455] <... ioctl resumed>, 0x7ffe4ad55540) = 18 [pid 454] <... ioctl resumed>, 0x7ffe4ad55540) = 18 [pid 453] <... ioctl resumed>, 0x7ffe4ad55540) = 18 [pid 451] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 455] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 454] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 453] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 34.195747][ T20] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 34.205854][ T63] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 34.213319][ T39] usb 2-1: new high-speed USB device number 6 using dummy_hcd [pid 451] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe4ad55540) = 92 [pid 451] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 452] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [ 34.275773][ T26] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 34.286575][ T26] usb 5-1: config 1 interface 1 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 8 [ 34.299364][ T26] usb 5-1: too many endpoints for config 1 interface 1 altsetting 1: 34, using maximum allowed: 30 [ 34.309869][ T26] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 14385, setting to 1024 [pid 452] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe4ad55540) = 18 [pid 452] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56550) = 0 [pid 452] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 451] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 451] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 452] <... ioctl resumed>, 0x7ffe4ad55540) = 9 [pid 452] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 451] <... ioctl resumed>, 0x7ffe4ad55540) = 4 [pid 451] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 452] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [ 34.320926][ T26] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [ 34.330642][ T26] usb 5-1: config 1 interface 1 altsetting 1 has 2 endpoint descriptors, different from the interface descriptor's value: 34 [pid 452] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 451] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 451] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 452] <... ioctl resumed>, 0x7ffe4ad55540) = 92 [pid 452] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 451] <... ioctl resumed>, 0x7ffe4ad55540) = 8 [pid 451] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56550) = 0 [pid 451] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe4ad55540) = 8 [ 34.405755][ T6] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 34.416740][ T6] usb 3-1: config 1 interface 1 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 8 [ 34.429585][ T6] usb 3-1: too many endpoints for config 1 interface 1 altsetting 1: 34, using maximum allowed: 30 [ 34.440236][ T6] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 14385, setting to 1024 [pid 451] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 455] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 454] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 451] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 455] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 454] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 451] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 453] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 452] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 453] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 452] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 455] <... ioctl resumed>, 0x7ffe4ad55540) = 18 [pid 454] <... ioctl resumed>, 0x7ffe4ad55540) = 18 [pid 451] <... ioctl resumed>, 0x7ffe4ad55540) = 8 [pid 455] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 454] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 34.451094][ T6] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [ 34.460907][ T6] usb 3-1: config 1 interface 1 altsetting 1 has 2 endpoint descriptors, different from the interface descriptor's value: 34 [pid 451] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 453] <... ioctl resumed>, 0x7ffe4ad55540) = 18 [pid 452] <... ioctl resumed>, 0x7ffe4ad55540) = 4 [pid 453] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 452] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 455] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 454] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 455] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 454] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 455] <... ioctl resumed>, 0x7ffe4ad55540) = 9 [pid 454] <... ioctl resumed>, 0x7ffe4ad55540) = 9 [pid 453] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 455] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 454] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 453] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 452] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 452] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 451] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 451] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 451] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 451] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad3ec) = 0 [pid 451] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 455] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 453] <... ioctl resumed>, 0x7ffe4ad55540) = 9 [pid 452] <... ioctl resumed>, 0x7ffe4ad55540) = 8 [pid 455] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 454] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 452] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 453] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 454] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 451] <... ioctl resumed>, 0x7ffe4ad55540) = 0 [pid 454] <... ioctl resumed>, 0x7ffe4ad55540) = 92 [pid 452] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 454] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 452] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 34.496343][ T26] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 34.505538][ T26] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 34.514055][ T26] usb 5-1: Product: syz [ 34.518090][ T26] usb 5-1: Manufacturer: syz [ 34.522455][ T26] usb 5-1: SerialNumber: syz [pid 453] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 453] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 455] <... ioctl resumed>, 0x7ffe4ad55540) = 92 [pid 455] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 453] <... ioctl resumed>, 0x7ffe4ad55540) = 92 [pid 452] <... ioctl resumed>, 0x7ffe4ad55540) = 8 [pid 453] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 34.575799][ T39] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 34.586633][ T63] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 34.597528][ T39] usb 2-1: config 1 interface 1 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 8 [ 34.605793][ T20] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 452] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56550) = 0 [ 34.610244][ T63] usb 4-1: config 1 interface 1 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 8 [ 34.623522][ T20] usb 1-1: config 1 interface 1 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 8 [ 34.633580][ T39] usb 2-1: too many endpoints for config 1 interface 1 altsetting 1: 34, using maximum allowed: 30 [ 34.647107][ T20] usb 1-1: too many endpoints for config 1 interface 1 altsetting 1: 34, using maximum allowed: 30 [pid 452] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe4ad55540) = 8 [ 34.657064][ T63] usb 4-1: too many endpoints for config 1 interface 1 altsetting 1: 34, using maximum allowed: 30 [ 34.677961][ T6] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 34.678052][ T39] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 14385, setting to 1024 [ 34.687671][ T6] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 34.698321][ T63] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 14385, setting to 1024 [ 34.716737][ T39] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [pid 452] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 454] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 454] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 451] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 451] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [ 34.716779][ T20] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 14385, setting to 1024 [ 34.726839][ T63] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [ 34.737645][ T6] usb 3-1: Product: syz [ 34.747335][ T39] usb 2-1: config 1 interface 1 altsetting 1 has 2 endpoint descriptors, different from the interface descriptor's value: 34 [ 34.764101][ T63] usb 4-1: config 1 interface 1 altsetting 1 has 2 endpoint descriptors, different from the interface descriptor's value: 34 [pid 451] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad80c) = 10 [pid 451] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad81c) = -1 EINVAL (Invalid argument) [pid 451] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 455] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 455] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 451] <... ioctl resumed>, 0x7ffe4ad55560) = 0 [pid 454] <... ioctl resumed>, 0x7ffe4ad55540) = 4 [pid 454] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 455] <... ioctl resumed>, 0x7ffe4ad55540) = 4 [pid 454] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 455] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 454] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 455] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 454] <... ioctl resumed>, 0x7ffe4ad55540) = 8 [pid 453] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 452] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 455] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 453] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 452] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 452] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 452] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad3ec) = 0 [pid 452] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 454] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 455] <... ioctl resumed>, 0x7ffe4ad55540) = 8 [pid 454] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 453] <... ioctl resumed>, 0x7ffe4ad55540) = 4 [pid 452] <... ioctl resumed>, 0x7ffe4ad55540) = 0 [pid 455] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 454] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 34.777518][ T6] usb 3-1: Manufacturer: syz [ 34.778273][ T451] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 34.782200][ T6] usb 3-1: SerialNumber: syz [ 34.793283][ T20] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [ 34.803546][ T20] usb 1-1: config 1 interface 1 altsetting 1 has 2 endpoint descriptors, different from the interface descriptor's value: 34 [pid 453] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 455] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 454] <... ioctl resumed>, 0x7ffe4ad55540) = 8 [pid 455] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 454] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 453] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 453] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 455] <... ioctl resumed>, 0x7ffe4ad55540) = 8 [pid 453] <... ioctl resumed>, 0x7ffe4ad55540) = 8 [pid 455] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 454] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 453] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 454] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 455] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 454] <... ioctl resumed>, 0x7ffe4ad55540) = 8 [pid 453] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 455] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 454] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 453] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 455] <... ioctl resumed>, 0x7ffe4ad55540) = 8 [pid 455] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 453] <... ioctl resumed>, 0x7ffe4ad55540) = 8 [ 34.915773][ T39] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 34.924938][ T39] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 34.932922][ T39] usb 2-1: Product: syz [ 34.936928][ T63] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 34.945825][ T39] usb 2-1: Manufacturer: syz [ 34.950234][ T39] usb 2-1: SerialNumber: syz [ 34.954992][ T63] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 453] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56550) = 0 [pid 454] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 453] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 454] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 454] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 454] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad3ec) = 0 [pid 454] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 453] <... ioctl resumed>, 0x7ffe4ad55540) = 8 [pid 453] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 454] <... ioctl resumed>, 0x7ffe4ad55540) = 0 [pid 451] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 451] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 451] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 451] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 455] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 455] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 455] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 455] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad3ec) = 0 [pid 455] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe4ad55540) = 0 [pid 451] <... ioctl resumed>, 0x7ffe4ad55560) = 0 [ 34.963163][ T63] usb 4-1: Product: syz [ 34.967182][ T63] usb 4-1: Manufacturer: syz [ 34.971561][ T63] usb 4-1: SerialNumber: syz [ 34.985781][ T20] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 34.994978][ T20] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 35.003149][ T20] usb 1-1: Product: syz [ 35.007162][ T20] usb 1-1: Manufacturer: syz [ 35.011627][ T20] usb 1-1: SerialNumber: syz [pid 453] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 453] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 453] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 453] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad3ec) = 0 [pid 453] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe4ad55540) = 0 [pid 452] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 452] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 452] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad80c) = 10 [pid 452] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad81c) = -1 EINVAL (Invalid argument) [pid 452] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe4ad55560) = 0 [ 35.057514][ T452] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 454] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 454] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 454] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad80c) = 10 [pid 454] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad81c) = -1 EINVAL (Invalid argument) [pid 454] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe4ad55560) = 0 [pid 451] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 455] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 451] <... ioctl resumed>, 0x7ffe4ad56570) = 0 [pid 455] <... ioctl resumed>, 0x7ffe4ad56570) = 0 [pid 455] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 455] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 451] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 455] <... ioctl resumed>, 0x7fd8e31ad80c) = 10 [pid 455] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad81c) = -1 EINVAL (Invalid argument) [pid 455] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 451] <... ioctl resumed>, 0x7ffe4ad55560) = 28 [pid 455] <... ioctl resumed>, 0x7ffe4ad55560) = 0 [pid 453] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 453] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 453] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad80c) = 10 [ 35.197361][ T454] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 35.218255][ T455] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 453] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad81c) = -1 EINVAL (Invalid argument) [pid 453] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 452] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 452] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 452] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 452] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 453] <... ioctl resumed>, 0x7ffe4ad55560) = 0 [pid 452] <... ioctl resumed>, 0x7ffe4ad55560) = 0 [ 35.257060][ T453] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 454] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 454] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 454] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 454] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe4ad55560) = 0 [pid 451] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 455] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 451] <... ioctl resumed>, 0x7ffe4ad56570) = 0 [pid 451] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 455] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 451] <... ioctl resumed>, 0x7fd8e31ad80c) = 10 [pid 455] <... ioctl resumed>, 0xa) = 0 [pid 451] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad81c) = -1 EINVAL (Invalid argument) [pid 455] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 455] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 451] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 455] <... ioctl resumed>, 0x7ffe4ad55560) = 0 [pid 451] <... ioctl resumed>, 0x7ffe4ad55560) = 0 [pid 453] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 452] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 453] <... ioctl resumed>, 0x7ffe4ad56570) = 0 [pid 453] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 452] <... ioctl resumed>, 0x7ffe4ad56570) = 0 [pid 453] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 452] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 453] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe4ad55560) = 0 [pid 452] <... ioctl resumed>, 0x7ffe4ad55560) = 28 [ 35.437517][ T451] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 454] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 454] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe4ad55560) = 28 [pid 451] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_LPM_TRIE, key_size=7, value_size=65537, max_entries=9, map_flags=BPF_F_NO_PREALLOC, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 455] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 451] <... bpf resumed>) = 4 [pid 451] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 451] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 455] <... ioctl resumed>, 0x7ffe4ad56570) = 0 [pid 455] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe4ad55560) = 28 [pid 451] <... ioctl resumed>, 0x7ffe4ad55560) = 26 [pid 453] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 452] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 452] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad80c) = 10 [pid 452] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 453] <... ioctl resumed>, 0x7ffe4ad56570) = 0 [pid 452] <... ioctl resumed>, 0x7fd8e31ad81c) = -1 EINVAL (Invalid argument) [pid 452] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 453] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe4ad55560) = 28 [pid 452] <... ioctl resumed>, 0x7ffe4ad55560) = 0 [ 35.675770][ T26] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 35.682033][ T26] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 35.689503][ T26] cdc_ncm 5-1:1.0: setting rx_max = 2048 [ 35.696487][ T452] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 454] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 454] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad80c) = 10 [pid 454] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad81c) = -1 EINVAL (Invalid argument) [pid 454] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe4ad55560) = 0 [pid 455] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 451] exit_group(0 [pid 455] <... ioctl resumed>, 0x7ffe4ad56570) = 0 [pid 455] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad80c) = 10 [pid 455] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 451] <... exit_group resumed>) = ? [pid 455] <... ioctl resumed>, 0x7fd8e31ad81c) = -1 EINVAL (Invalid argument) [pid 451] +++ exited with 0 +++ [pid 455] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 302] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=451, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 302] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555ce3650) = 486 ./strace-static-x86_64: Process 486 attached [pid 486] set_robust_list(0x555555ce3660, 24) = 0 [pid 486] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 486] setpgid(0, 0) = 0 [pid 486] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 486] write(3, "1000", 4) = 4 [pid 486] close(3) = 0 executing program [pid 486] write(1, "executing program\n", 18) = 18 [pid 486] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name=NULL, prog_fd=-1}}, 16 [pid 455] <... ioctl resumed>, 0x7ffe4ad55560) = 0 [pid 486] <... bpf resumed>) = -1 EBADF (Bad file descriptor) [pid 486] read(-1, 0x20008180, 8224) = -1 EBADF (Bad file descriptor) [pid 486] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 486] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe4ad56550) = 0 [pid 486] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 486] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56550) = 0 [ 35.856478][ T454] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 35.876318][ T455] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 35.885886][ T26] cdc_ncm 5-1:1.0: setting tx_max = 184 [ 35.892611][ T26] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [pid 486] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 453] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 452] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_LPM_TRIE, key_size=7, value_size=65537, max_entries=9, map_flags=BPF_F_NO_PREALLOC, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 453] <... ioctl resumed>, 0x7ffe4ad56570) = 0 [pid 452] <... bpf resumed>) = 4 [pid 453] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 452] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 453] <... ioctl resumed>, 0x7fd8e31ad80c) = 10 [pid 452] <... ioctl resumed>, 0x7ffe4ad56570) = 0 [pid 452] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 453] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad81c) = -1 EINVAL (Invalid argument) [pid 453] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe4ad55560) = 0 [pid 452] <... ioctl resumed>, 0x7ffe4ad55560) = 26 [ 35.909924][ T26] usb 5-1: USB disconnect, device number 6 [ 35.918190][ T453] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 35.919963][ T26] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [ 35.935788][ T6] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 35.942301][ T6] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 35.950250][ T6] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 454] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_LPM_TRIE, key_size=7, value_size=65537, max_entries=9, map_flags=BPF_F_NO_PREALLOC, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 4 [pid 454] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 454] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 455] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_LPM_TRIE, key_size=7, value_size=65537, max_entries=9, map_flags=BPF_F_NO_PREALLOC, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 4 [pid 455] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 455] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 454] <... ioctl resumed>, 0x7ffe4ad55560) = 26 [pid 455] <... ioctl resumed>, 0x7ffe4ad55560) = 26 [pid 452] exit_group(0) = ? [pid 453] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_LPM_TRIE, key_size=7, value_size=65537, max_entries=9, map_flags=BPF_F_NO_PREALLOC, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 4 [pid 453] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 453] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 452] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=452, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] restart_syscall(<... resuming interrupted clone ...> [pid 453] <... ioctl resumed>, 0x7ffe4ad55560) = 26 [ 36.095783][ T39] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 36.102035][ T39] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 36.109416][ T63] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 36.115771][ T39] cdc_ncm 2-1:1.0: setting rx_max = 2048 [ 36.121254][ T63] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 36.128526][ T63] cdc_ncm 4-1:1.0: setting rx_max = 2048 [pid 297] <... restart_syscall resumed>) = 0 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555ce3650) = 514 ./strace-static-x86_64: Process 514 attached [pid 514] set_robust_list(0x555555ce3660, 24) = 0 [pid 514] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 514] setpgid(0, 0) = 0 [pid 514] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 514] write(3, "1000", 4) = 4 [pid 514] close(3) = 0 executing program [pid 514] write(1, "executing program\n", 18) = 18 [pid 514] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name=NULL, prog_fd=-1}}, 16) = -1 EBADF (Bad file descriptor) [pid 514] read(-1, 0x20008180, 8224) = -1 EBADF (Bad file descriptor) [pid 514] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 514] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe4ad56550) = 0 [pid 514] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 514] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56550) = 0 [ 36.145766][ T20] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 36.152708][ T6] cdc_ncm 3-1:1.0: setting tx_max = 184 [ 36.159619][ T6] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 36.169648][ T20] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 36.176844][ T20] cdc_ncm 1-1:1.0: setting rx_max = 2048 [ 36.186076][ T6] usb 3-1: USB disconnect, device number 6 [ 36.192791][ T6] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 514] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 454] exit_group(0) = ? [pid 454] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=454, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555ce3650) = 539 ./strace-static-x86_64: Process 539 attached [pid 539] set_robust_list(0x555555ce3660, 24) = 0 [pid 539] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 539] setpgid(0, 0) = 0 [pid 539] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 539] write(3, "1000", 4) = 4 [pid 539] close(3) = 0 [pid 539] write(1, "executing program\n", 18executing program ) = 18 [pid 539] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name=NULL, prog_fd=-1}}, 16) = -1 EBADF (Bad file descriptor) [pid 539] read(-1, 0x20008180, 8224) = -1 EBADF (Bad file descriptor) [pid 539] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 539] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe4ad56550) = 0 [pid 539] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 455] exit_group(0) = ? [pid 455] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=455, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 539] <... ioctl resumed>, 0) = 0 [pid 299] <... clone resumed>, child_tidptr=0x555555ce3650) = 542 [pid 539] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56550) = 0 [pid 539] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 542 attached [pid 542] set_robust_list(0x555555ce3660, 24) = 0 [pid 542] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 542] setpgid(0, 0) = 0 [pid 542] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 542] write(3, "1000", 4) = 4 [pid 542] close(3) = 0 [pid 542] write(1, "executing program\n", 18executing program ) = 18 [pid 542] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name=NULL, prog_fd=-1}}, 16) = -1 EBADF (Bad file descriptor) [pid 542] read(-1, 0x20008180, 8224) = -1 EBADF (Bad file descriptor) [pid 542] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 542] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe4ad56550) = 0 [pid 542] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 542] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56550) = 0 [pid 542] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 453] exit_group(0) = ? [pid 453] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=453, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555ce3650) = 545 ./strace-static-x86_64: Process 545 attached [ 36.315720][ T39] cdc_ncm 2-1:1.0: setting tx_max = 184 [ 36.322120][ T26] usb 5-1: new high-speed USB device number 7 using dummy_hcd [ 36.329862][ T63] cdc_ncm 4-1:1.0: setting tx_max = 184 [ 36.337544][ T39] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 36.350356][ T63] cdc_ncm 4-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [pid 486] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 486] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 545] set_robust_list(0x555555ce3660, 24) = 0 [pid 545] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 545] setpgid(0, 0) = 0 [pid 545] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 545] write(3, "1000", 4) = 4 [pid 545] close(3) = 0 [pid 545] write(1, "executing program\n", 18executing program ) = 18 [pid 545] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name=NULL, prog_fd=-1}}, 16) = -1 EBADF (Bad file descriptor) [pid 545] read(-1, 0x20008180, 8224) = -1 EBADF (Bad file descriptor) [pid 545] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 545] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe4ad56550) = 0 [pid 545] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 545] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 486] <... ioctl resumed>, 0x7ffe4ad55540) = 18 [pid 486] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 545] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [ 36.362821][ T39] usb 2-1: USB disconnect, device number 6 [ 36.365883][ T20] cdc_ncm 1-1:1.0: setting tx_max = 184 [ 36.390375][ T20] cdc_ncm 1-1:1.0 usb2: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 36.397912][ T63] usb 4-1: USB disconnect, device number 6 [ 36.407105][ T39] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [ 36.419619][ T63] cdc_ncm 4-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [ 36.428726][ T20] usb 1-1: USB disconnect, device number 6 [ 36.435570][ T20] cdc_ncm 1-1:1.0 usb2: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 545] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 486] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 486] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 514] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 514] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 486] <... ioctl resumed>, 0x7ffe4ad55540) = 18 [pid 486] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 514] <... ioctl resumed>, 0x7ffe4ad55540) = 18 [pid 514] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 486] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [ 36.595693][ T6] usb 3-1: new high-speed USB device number 7 using dummy_hcd [pid 486] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe4ad55540) = 9 [pid 486] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56550) = 0 [pid 486] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe4ad55540) = 92 [ 36.705771][ T26] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 36.716540][ T26] usb 5-1: config 1 interface 1 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 8 [ 36.729359][ T26] usb 5-1: too many endpoints for config 1 interface 1 altsetting 1: 34, using maximum allowed: 30 [ 36.739899][ T26] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 14385, setting to 1024 [pid 486] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56550) = 0 [pid 486] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe4ad55540) = 4 [pid 486] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 539] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 539] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 486] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [ 36.750924][ T26] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [ 36.760702][ T26] usb 5-1: config 1 interface 1 altsetting 1 has 2 endpoint descriptors, different from the interface descriptor's value: 34 [ 36.795683][ T39] usb 2-1: new high-speed USB device number 7 using dummy_hcd [pid 486] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 539] <... ioctl resumed>, 0x7ffe4ad55540) = 18 [pid 539] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 542] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 486] <... ioctl resumed>, 0x7ffe4ad55540) = 8 [pid 542] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 486] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 514] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 514] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 545] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 542] <... ioctl resumed>, 0x7ffe4ad55540) = 18 [pid 486] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 542] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 486] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 545] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 514] <... ioctl resumed>, 0x7ffe4ad55540) = 18 [pid 514] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 545] <... ioctl resumed>, 0x7ffe4ad55540) = 18 [pid 486] <... ioctl resumed>, 0x7ffe4ad55540) = 8 [pid 545] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 486] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 514] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 514] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 486] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [ 36.825760][ T63] usb 4-1: new high-speed USB device number 7 using dummy_hcd [ 36.845705][ T20] usb 1-1: new high-speed USB device number 7 using dummy_hcd [pid 486] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 514] <... ioctl resumed>, 0x7ffe4ad55540) = 9 [pid 514] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 486] <... ioctl resumed>, 0x7ffe4ad55540) = 8 [pid 486] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 514] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 514] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe4ad55540) = 92 [pid 514] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 486] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 486] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 486] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 36.925752][ T26] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 36.934655][ T26] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 36.942460][ T26] usb 5-1: Product: syz [ 36.946568][ T26] usb 5-1: Manufacturer: syz [ 36.950968][ T26] usb 5-1: SerialNumber: syz [ 36.955831][ T6] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 486] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad3ec) = 0 [pid 486] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe4ad55540) = 0 [pid 514] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 514] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 539] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 514] <... ioctl resumed>, 0x7ffe4ad55540) = 4 [pid 539] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 36.966923][ T6] usb 3-1: config 1 interface 1 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 8 [ 36.979873][ T6] usb 3-1: too many endpoints for config 1 interface 1 altsetting 1: 34, using maximum allowed: 30 [ 36.990426][ T6] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 14385, setting to 1024 [ 37.001309][ T6] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [ 37.011069][ T6] usb 3-1: config 1 interface 1 altsetting 1 has 2 endpoint descriptors, different from the interface descriptor's value: 34 [pid 514] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 539] <... ioctl resumed>, 0x7ffe4ad55540) = 18 [pid 539] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 514] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 514] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 542] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 542] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 539] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 514] <... ioctl resumed>, 0x7ffe4ad55540) = 8 [pid 514] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 539] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 545] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 542] <... ioctl resumed>, 0x7ffe4ad55540) = 18 [pid 545] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 542] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 539] <... ioctl resumed>, 0x7ffe4ad55540) = 9 [pid 514] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 514] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 539] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 545] <... ioctl resumed>, 0x7ffe4ad55540) = 18 [pid 542] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 545] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 542] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 539] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 514] <... ioctl resumed>, 0x7ffe4ad55540) = 8 [pid 539] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 514] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 542] <... ioctl resumed>, 0x7ffe4ad55540) = 9 [pid 545] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 542] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 545] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 539] <... ioctl resumed>, 0x7ffe4ad55540) = 92 [pid 539] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 514] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 514] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 542] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 542] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 545] <... ioctl resumed>, 0x7ffe4ad55540) = 9 [pid 545] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56550) = 0 [pid 542] <... ioctl resumed>, 0x7ffe4ad55540) = 92 [pid 514] <... ioctl resumed>, 0x7ffe4ad55540) = 8 [pid 545] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 542] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 37.155771][ T39] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 37.166640][ T39] usb 2-1: config 1 interface 1 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 8 [ 37.179489][ T39] usb 2-1: too many endpoints for config 1 interface 1 altsetting 1: 34, using maximum allowed: 30 [ 37.185795][ T6] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 514] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 545] <... ioctl resumed>, 0x7ffe4ad55540) = 92 [pid 486] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 545] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 486] <... ioctl resumed>, 0x7ffe4ad56570) = 0 [ 37.190072][ T63] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 37.200640][ T6] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 37.209671][ T39] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 14385, setting to 1024 [ 37.217754][ T20] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 37.228742][ T63] usb 4-1: config 1 interface 1 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 8 [ 37.240165][ T6] usb 3-1: Product: syz [pid 486] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [ 37.252167][ T39] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [ 37.256925][ T20] usb 1-1: config 1 interface 1 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 8 [ 37.266048][ T39] usb 2-1: config 1 interface 1 altsetting 1 has 2 endpoint descriptors, different from the interface descriptor's value: 34 [ 37.279469][ T6] usb 3-1: Manufacturer: syz [ 37.291734][ T63] usb 4-1: too many endpoints for config 1 interface 1 altsetting 1: 34, using maximum allowed: 30 [pid 486] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad80c) = 10 [pid 486] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 539] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [ 37.296726][ T20] usb 1-1: too many endpoints for config 1 interface 1 altsetting 1: 34, using maximum allowed: 30 [ 37.306698][ T63] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 14385, setting to 1024 [ 37.317737][ T6] usb 3-1: SerialNumber: syz [ 37.328075][ T63] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [ 37.333552][ T20] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 14385, setting to 1024 [pid 539] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe4ad55540) = 4 [pid 514] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 539] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 514] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 514] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 514] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad3ec) = 0 [pid 514] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 486] <... ioctl resumed>, 0x7fd8e31ad81c) = -1 EINVAL (Invalid argument) [pid 486] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe4ad55560) = 0 [pid 514] <... ioctl resumed>, 0x7ffe4ad55540) = 0 [pid 542] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 542] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 539] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 539] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 545] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 542] <... ioctl resumed>, 0x7ffe4ad55540) = 4 [pid 539] <... ioctl resumed>, 0x7ffe4ad55540) = 8 [pid 545] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 542] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 539] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 545] <... ioctl resumed>, 0x7ffe4ad55540) = 4 [pid 542] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 539] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 545] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 542] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 37.342408][ T63] usb 4-1: config 1 interface 1 altsetting 1 has 2 endpoint descriptors, different from the interface descriptor's value: 34 [ 37.354786][ T20] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [ 37.366345][ T486] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 37.378214][ T20] usb 1-1: config 1 interface 1 altsetting 1 has 2 endpoint descriptors, different from the interface descriptor's value: 34 [pid 539] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 542] <... ioctl resumed>, 0x7ffe4ad55540) = 8 [pid 545] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 539] <... ioctl resumed>, 0x7ffe4ad55540) = 8 [pid 542] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 545] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 539] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 545] <... ioctl resumed>, 0x7ffe4ad55540) = 8 [pid 542] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 539] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 545] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 539] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 542] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 545] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 542] <... ioctl resumed>, 0x7ffe4ad55540) = 8 [pid 539] <... ioctl resumed>, 0x7ffe4ad55540) = 8 [pid 545] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 542] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 539] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 545] <... ioctl resumed>, 0x7ffe4ad55540) = 8 [pid 542] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 545] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 542] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 545] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 542] <... ioctl resumed>, 0x7ffe4ad55540) = 8 [pid 539] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 545] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 37.495780][ T39] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 37.504680][ T39] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 37.512569][ T39] usb 2-1: Product: syz [ 37.516459][ T39] usb 2-1: Manufacturer: syz [ 37.521063][ T39] usb 2-1: SerialNumber: syz [pid 539] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 539] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 539] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad3ec) = 0 [pid 539] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 542] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 539] <... ioctl resumed>, 0x7ffe4ad55540) = 0 [pid 545] <... ioctl resumed>, 0x7ffe4ad55540) = 8 [pid 545] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 486] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 486] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 486] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 486] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 542] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 542] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 542] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 542] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad3ec) = 0 [ 37.545805][ T63] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 37.554693][ T63] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 37.562656][ T63] usb 4-1: Product: syz [ 37.567115][ T63] usb 4-1: Manufacturer: syz [ 37.571538][ T63] usb 4-1: SerialNumber: syz [ 37.575774][ T20] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 37.585186][ T20] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 542] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 514] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 514] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 514] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad80c) = 10 [pid 514] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 486] <... ioctl resumed>, 0x7ffe4ad55560) = 0 [pid 514] <... ioctl resumed>, 0x7fd8e31ad81c) = -1 EINVAL (Invalid argument) [pid 514] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 542] <... ioctl resumed>, 0x7ffe4ad55540) = 0 [pid 514] <... ioctl resumed>, 0x7ffe4ad55560) = 0 [pid 545] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 545] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 545] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 545] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad3ec) = 0 [pid 545] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe4ad55540) = 0 [ 37.593596][ T20] usb 1-1: Product: syz [ 37.597875][ T20] usb 1-1: Manufacturer: syz [ 37.598894][ T514] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 37.602507][ T20] usb 1-1: SerialNumber: syz [pid 539] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 539] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 539] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad80c) = 10 [pid 539] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad81c) = -1 EINVAL (Invalid argument) [pid 539] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe4ad55560) = 0 [pid 486] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 486] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 514] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 514] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 514] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 514] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 542] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 542] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 542] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad80c) = 10 [ 37.768314][ T539] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 542] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad81c) = -1 EINVAL (Invalid argument) [pid 542] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 486] <... ioctl resumed>, 0x7ffe4ad55560) = 28 [pid 542] <... ioctl resumed>, 0x7ffe4ad55560) = 0 [pid 514] <... ioctl resumed>, 0x7ffe4ad55560) = 0 [pid 545] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 545] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 545] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad80c) = 10 [pid 545] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad81c) = -1 EINVAL (Invalid argument) [pid 545] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe4ad55560) = 0 [ 37.816964][ T542] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 37.856499][ T545] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 539] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 539] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 539] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 539] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe4ad55560) = 0 [pid 486] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 486] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad80c) = 10 [pid 486] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad81c) = -1 EINVAL (Invalid argument) [pid 486] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 542] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 514] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 542] <... ioctl resumed>, 0x7ffe4ad56570) = 0 [pid 542] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 542] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 542] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 514] <... ioctl resumed>, 0x7ffe4ad56570) = 0 [pid 514] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 486] <... ioctl resumed>, 0x7ffe4ad55560) = 0 [pid 514] <... ioctl resumed>, 0x7ffe4ad55560) = 28 [pid 542] <... ioctl resumed>, 0x7ffe4ad55560) = 0 [pid 545] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 545] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 545] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [ 38.026371][ T486] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 545] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe4ad55560) = 0 [pid 539] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 539] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe4ad55560) = 28 [pid 514] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 486] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_LPM_TRIE, key_size=7, value_size=65537, max_entries=9, map_flags=BPF_F_NO_PREALLOC, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 514] <... ioctl resumed>, 0x7ffe4ad56570) = 0 [pid 486] <... bpf resumed>) = 4 [pid 486] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 514] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 486] <... ioctl resumed>, 0x7ffe4ad56570) = 0 [pid 486] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 514] <... ioctl resumed>, 0x7fd8e31ad80c) = 10 [pid 514] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad81c) = -1 EINVAL (Invalid argument) [pid 514] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe4ad55560) = 0 [pid 542] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 542] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 486] <... ioctl resumed>, 0x7ffe4ad55560) = 26 [pid 542] <... ioctl resumed>, 0x7ffe4ad55560) = 28 [pid 545] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 545] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe4ad55560) = 28 [ 38.247197][ T514] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 38.265748][ T26] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 38.272005][ T26] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 38.280587][ T26] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 539] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 539] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad80c) = 10 [pid 539] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad81c) = -1 EINVAL (Invalid argument) [pid 539] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe4ad55560) = 0 [pid 514] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_LPM_TRIE, key_size=7, value_size=65537, max_entries=9, map_flags=BPF_F_NO_PREALLOC, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 4 [pid 514] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 514] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 486] exit_group(0) = ? [pid 486] +++ exited with 0 +++ [pid 302] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=486, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 302] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555ce3650) = 575 ./strace-static-x86_64: Process 575 attached [pid 575] set_robust_list(0x555555ce3660, 24) = 0 [pid 575] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 575] setpgid(0, 0) = 0 [pid 575] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 575] write(3, "1000", 4) = 4 [pid 575] close(3) = 0 executing program [pid 575] write(1, "executing program\n", 18) = 18 [pid 575] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name=NULL, prog_fd=-1}}, 16) = -1 EBADF (Bad file descriptor) [pid 575] read(-1, 0x20008180, 8224) = -1 EBADF (Bad file descriptor) [pid 575] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 575] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe4ad56550) = 0 [pid 575] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 575] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56550) = 0 [pid 575] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 514] <... ioctl resumed>, 0x7ffe4ad55560) = 26 [ 38.426506][ T539] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 542] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 542] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad80c) = 10 [pid 542] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad81c) = -1 EINVAL (Invalid argument) [pid 542] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 545] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 545] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad80c) = 10 [pid 545] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 542] <... ioctl resumed>, 0x7ffe4ad55560) = 0 [pid 545] <... ioctl resumed>, 0x7fd8e31ad81c) = -1 EINVAL (Invalid argument) [pid 545] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe4ad55560) = 0 [ 38.475737][ T6] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 38.482295][ T6] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 38.483052][ T542] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 38.490382][ T6] cdc_ncm 3-1:1.0: setting rx_max = 2048 [ 38.496402][ T26] cdc_ncm 5-1:1.0: setting tx_max = 184 [ 38.507979][ T545] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 38.513435][ T26] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 38.530200][ T26] usb 5-1: USB disconnect, device number 7 [ 38.539189][ T26] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 539] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_LPM_TRIE, key_size=7, value_size=65537, max_entries=9, map_flags=BPF_F_NO_PREALLOC, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 4 [pid 539] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 539] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe4ad55560) = 26 [pid 514] exit_group(0) = ? [pid 514] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=514, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555ce3650) = 603 ./strace-static-x86_64: Process 603 attached [pid 603] set_robust_list(0x555555ce3660, 24) = 0 [pid 603] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 603] setpgid(0, 0) = 0 [pid 603] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 603] write(3, "1000", 4) = 4 [pid 603] close(3) = 0 [pid 603] write(1, "executing program\n", 18executing program ) = 18 [pid 603] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name=NULL, prog_fd=-1}}, 16) = -1 EBADF (Bad file descriptor) [pid 603] read(-1, 0x20008180, 8224) = -1 EBADF (Bad file descriptor) [pid 603] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 603] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe4ad56550) = 0 [pid 603] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 603] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56550) = 0 [ 38.655760][ T39] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 38.662061][ T39] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 38.670283][ T39] cdc_ncm 2-1:1.0: setting rx_max = 2048 [ 38.685710][ T6] cdc_ncm 3-1:1.0: setting tx_max = 184 [ 38.693751][ T6] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [pid 603] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 542] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_LPM_TRIE, key_size=7, value_size=65537, max_entries=9, map_flags=BPF_F_NO_PREALLOC, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 4 [pid 542] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 542] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 545] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_LPM_TRIE, key_size=7, value_size=65537, max_entries=9, map_flags=BPF_F_NO_PREALLOC, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 4 [pid 545] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 545] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe4ad55560) = 26 [pid 542] <... ioctl resumed>, 0x7ffe4ad55560) = 26 [ 38.705554][ T6] usb 3-1: USB disconnect, device number 7 [ 38.713169][ T6] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [ 38.735766][ T63] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 38.735766][ T20] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 38.742658][ T63] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 38.742682][ T63] cdc_ncm 4-1:1.0: setting rx_max = 2048 [ 38.749704][ T20] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 38.770697][ T20] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 539] exit_group(0) = ? [pid 539] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=539, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555ce3650) = 631 ./strace-static-x86_64: Process 631 attached [pid 631] set_robust_list(0x555555ce3660, 24) = 0 [pid 631] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 631] setpgid(0, 0) = 0 executing program [pid 631] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 631] write(3, "1000", 4) = 4 [pid 631] close(3) = 0 [pid 631] write(1, "executing program\n", 18) = 18 [pid 631] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name=NULL, prog_fd=-1}}, 16) = -1 EBADF (Bad file descriptor) [pid 631] read(-1, 0x20008180, 8224) = -1 EBADF (Bad file descriptor) [pid 631] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 631] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe4ad56550) = 0 [pid 631] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 631] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56550) = 0 [pid 631] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 545] exit_group(0 [pid 542] exit_group(0) = ? [pid 545] <... exit_group resumed>) = ? [pid 542] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=542, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] restart_syscall(<... resuming interrupted clone ...> [pid 545] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=545, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] restart_syscall(<... resuming interrupted clone ...> [pid 299] <... restart_syscall resumed>) = 0 [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555ce3650) = 642 ./strace-static-x86_64: Process 642 attached [pid 642] set_robust_list(0x555555ce3660, 24) = 0 [pid 642] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [ 38.875755][ T39] cdc_ncm 2-1:1.0: setting tx_max = 184 [ 38.884350][ T39] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 38.898028][ T39] usb 2-1: USB disconnect, device number 7 [ 38.908742][ T39] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 642] setpgid(0, 0) = 0 [pid 295] <... restart_syscall resumed>) = 0 [pid 642] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 642] write(3, "1000", 4) = 4 [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 642] close(3) = 0 [pid 295] <... clone resumed>, child_tidptr=0x555555ce3650) = 643 [pid 642] write(1, "executing program\n", 18executing program ) = 18 [pid 642] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name=NULL, prog_fd=-1}}, 16) = -1 EBADF (Bad file descriptor) [pid 642] read(-1, 0x20008180, 8224) = -1 EBADF (Bad file descriptor) [pid 642] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 642] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe4ad56550) = 0 [pid 642] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 642] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56550) = 0 [ 38.955736][ T63] cdc_ncm 4-1:1.0: setting tx_max = 184 [ 38.955808][ T20] cdc_ncm 1-1:1.0: setting tx_max = 184 [ 38.961251][ T26] usb 5-1: new high-speed USB device number 8 using dummy_hcd [ 38.969127][ T20] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 38.978880][ T63] cdc_ncm 4-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [pid 642] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 643 attached [pid 575] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 575] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 643] set_robust_list(0x555555ce3660, 24) = 0 [pid 575] <... ioctl resumed>, 0x7ffe4ad55540) = 18 [pid 575] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 643] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 executing program [pid 643] setpgid(0, 0) = 0 [pid 643] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 643] write(3, "1000", 4) = 4 [pid 643] close(3) = 0 [pid 643] write(1, "executing program\n", 18) = 18 [pid 643] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name=NULL, prog_fd=-1}}, 16) = -1 EBADF (Bad file descriptor) [pid 643] read(-1, 0x20008180, 8224) = -1 EBADF (Bad file descriptor) [pid 643] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 643] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe4ad56550) = 0 [pid 643] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 643] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56550) = 0 [ 39.008017][ T20] usb 1-1: USB disconnect, device number 7 [ 39.013935][ T63] usb 4-1: USB disconnect, device number 7 [ 39.022320][ T20] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [ 39.026529][ T63] cdc_ncm 4-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 643] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 603] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 603] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe4ad55540) = 18 [ 39.185887][ T6] usb 3-1: new high-speed USB device number 8 using dummy_hcd [pid 603] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 575] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 575] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe4ad55540) = 18 [pid 575] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56550) = 0 [pid 575] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe4ad55540) = 9 [pid 575] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56550) = 0 [pid 575] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 631] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 631] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 575] <... ioctl resumed>, 0x7ffe4ad55540) = 92 [pid 575] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 631] <... ioctl resumed>, 0x7ffe4ad55540) = 18 [ 39.325707][ T39] usb 2-1: new high-speed USB device number 8 using dummy_hcd [ 39.355729][ T26] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 631] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 575] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [ 39.366594][ T26] usb 5-1: config 1 interface 1 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 8 [ 39.379568][ T26] usb 5-1: too many endpoints for config 1 interface 1 altsetting 1: 34, using maximum allowed: 30 [ 39.390169][ T26] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 14385, setting to 1024 [ 39.401049][ T26] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [ 39.410825][ T26] usb 5-1: config 1 interface 1 altsetting 1 has 2 endpoint descriptors, different from the interface descriptor's value: 34 [pid 575] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 603] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 603] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 643] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 575] <... ioctl resumed>, 0x7ffe4ad55540) = 4 [pid 575] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 643] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 642] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 603] <... ioctl resumed>, 0x7ffe4ad55540) = 18 [pid 603] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 642] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 643] <... ioctl resumed>, 0x7ffe4ad55540) = 18 [pid 575] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 643] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 575] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 642] <... ioctl resumed>, 0x7ffe4ad55540) = 18 [pid 603] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 642] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 603] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 575] <... ioctl resumed>, 0x7ffe4ad55540) = 8 [ 39.435710][ T20] usb 1-1: new high-speed USB device number 8 using dummy_hcd [ 39.445715][ T63] usb 4-1: new high-speed USB device number 8 using dummy_hcd [pid 575] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 603] <... ioctl resumed>, 0x7ffe4ad55540) = 9 [pid 575] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 603] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 575] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 603] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 575] <... ioctl resumed>, 0x7ffe4ad55540) = 8 [pid 603] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 575] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56550) = 0 [pid 575] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 603] <... ioctl resumed>, 0x7ffe4ad55540) = 92 [pid 603] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 575] <... ioctl resumed>, 0x7ffe4ad55540) = 8 [pid 575] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 631] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [ 39.565819][ T6] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 39.575772][ T26] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 39.576882][ T6] usb 3-1: config 1 interface 1 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 8 [ 39.586567][ T26] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 631] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe4ad55540) = 18 [pid 631] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56550) = 0 [pid 575] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 631] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 575] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 575] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 575] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad3ec) = 0 [pid 575] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 603] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 603] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 631] <... ioctl resumed>, 0x7ffe4ad55540) = 9 [pid 575] <... ioctl resumed>, 0x7ffe4ad55540) = 0 [pid 631] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 603] <... ioctl resumed>, 0x7ffe4ad55540) = 4 [ 39.599080][ T6] usb 3-1: too many endpoints for config 1 interface 1 altsetting 1: 34, using maximum allowed: 30 [ 39.607019][ T26] usb 5-1: Product: syz [ 39.617326][ T6] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 14385, setting to 1024 [ 39.621540][ T26] usb 5-1: Manufacturer: syz [ 39.632263][ T6] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [ 39.636911][ T26] usb 5-1: SerialNumber: syz [ 39.646113][ T6] usb 3-1: config 1 interface 1 altsetting 1 has 2 endpoint descriptors, different from the interface descriptor's value: 34 [pid 603] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 642] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 631] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 631] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 642] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 643] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 603] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 643] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 603] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 631] <... ioctl resumed>, 0x7ffe4ad55540) = 92 [pid 631] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 642] <... ioctl resumed>, 0x7ffe4ad55540) = 18 [pid 642] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 643] <... ioctl resumed>, 0x7ffe4ad55540) = 18 [pid 603] <... ioctl resumed>, 0x7ffe4ad55540) = 8 [pid 643] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 603] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 642] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 642] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 643] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 603] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 643] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 39.725744][ T39] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 39.736617][ T39] usb 2-1: config 1 interface 1 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 8 [ 39.749523][ T39] usb 2-1: too many endpoints for config 1 interface 1 altsetting 1: 34, using maximum allowed: 30 [ 39.760644][ T39] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 14385, setting to 1024 [pid 603] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 642] <... ioctl resumed>, 0x7ffe4ad55540) = 9 [pid 642] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 643] <... ioctl resumed>, 0x7ffe4ad55540) = 9 [pid 603] <... ioctl resumed>, 0x7ffe4ad55540) = 8 [pid 643] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 603] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 642] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 643] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 603] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 643] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 642] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 603] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 631] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [ 39.771469][ T39] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [ 39.781533][ T39] usb 2-1: config 1 interface 1 altsetting 1 has 2 endpoint descriptors, different from the interface descriptor's value: 34 [pid 631] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 643] <... ioctl resumed>, 0x7ffe4ad55540) = 92 [pid 642] <... ioctl resumed>, 0x7ffe4ad55540) = 92 [pid 631] <... ioctl resumed>, 0x7ffe4ad55540) = 4 [pid 603] <... ioctl resumed>, 0x7ffe4ad55540) = 8 [pid 642] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 631] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56550) = 0 [ 39.815775][ T20] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 39.815775][ T63] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 39.815813][ T20] usb 1-1: config 1 interface 1 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 8 [ 39.826698][ T63] usb 4-1: config 1 interface 1 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 8 [ 39.837492][ T6] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 631] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 643] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 631] <... ioctl resumed>, 0x7ffe4ad55540) = 8 [pid 603] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 631] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56550) = 0 [pid 631] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 575] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 575] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 575] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad80c) = 10 [pid 575] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 631] <... ioctl resumed>, 0x7ffe4ad55540) = 8 [ 39.850124][ T63] usb 4-1: too many endpoints for config 1 interface 1 altsetting 1: 34, using maximum allowed: 30 [ 39.864807][ T20] usb 1-1: too many endpoints for config 1 interface 1 altsetting 1: 34, using maximum allowed: 30 [ 39.872007][ T63] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 14385, setting to 1024 [ 39.882843][ T6] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 39.892980][ T63] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [pid 631] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56550) = 0 [pid 575] <... ioctl resumed>, 0x7fd8e31ad81c) = -1 EINVAL (Invalid argument) [pid 631] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 575] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 642] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 631] <... ioctl resumed>, 0x7ffe4ad55540) = 8 [pid 642] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 631] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 575] <... ioctl resumed>, 0x7ffe4ad55560) = 0 [pid 642] <... ioctl resumed>, 0x7ffe4ad55540) = 4 [ 39.904862][ T575] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 39.911743][ T63] usb 4-1: config 1 interface 1 altsetting 1 has 2 endpoint descriptors, different from the interface descriptor's value: 34 [ 39.921720][ T20] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 14385, setting to 1024 [ 39.945872][ T39] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 39.952552][ T6] usb 3-1: Product: syz [ 39.962861][ T39] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 642] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56550) = 0 [pid 642] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe4ad55540) = 8 [pid 631] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 642] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 631] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 631] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 631] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad3ec) = 0 [pid 631] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 643] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 603] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 643] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 603] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 603] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 603] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad3ec) = 0 [pid 603] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 642] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 631] <... ioctl resumed>, 0x7ffe4ad55540) = 0 [pid 642] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 643] <... ioctl resumed>, 0x7ffe4ad55540) = 4 [pid 643] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 603] <... ioctl resumed>, 0x7ffe4ad55540) = 0 [ 39.966061][ T6] usb 3-1: Manufacturer: syz [ 39.974444][ T39] usb 2-1: Product: syz [ 39.978154][ T20] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [ 39.981775][ T39] usb 2-1: Manufacturer: syz [ 39.991825][ T6] usb 3-1: SerialNumber: syz [ 39.996513][ T39] usb 2-1: SerialNumber: syz [ 40.001260][ T20] usb 1-1: config 1 interface 1 altsetting 1 has 2 endpoint descriptors, different from the interface descriptor's value: 34 [pid 642] <... ioctl resumed>, 0x7ffe4ad55540) = 8 [pid 642] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 643] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 643] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 642] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 642] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 643] <... ioctl resumed>, 0x7ffe4ad55540) = 8 [pid 643] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 642] <... ioctl resumed>, 0x7ffe4ad55540) = 8 [pid 642] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 643] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 643] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe4ad55540) = 8 [pid 643] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56550) = 0 [pid 642] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 643] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 642] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 642] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 642] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad3ec) = 0 [pid 642] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 575] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 575] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 575] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 575] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe4ad55560) = 0 [pid 643] <... ioctl resumed>, 0x7ffe4ad55540) = 8 [pid 642] <... ioctl resumed>, 0x7ffe4ad55540) = 0 [ 40.105763][ T63] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 40.114689][ T63] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 40.122483][ T63] usb 4-1: Product: syz [ 40.126469][ T63] usb 4-1: Manufacturer: syz [ 40.130860][ T63] usb 4-1: SerialNumber: syz [pid 643] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56550) = 0 [pid 643] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 643] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 643] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad3ec) = 0 [pid 643] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe4ad55540) = 0 [pid 631] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 631] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 631] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad80c) = 10 [ 40.175803][ T20] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 40.184890][ T20] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 40.192809][ T20] usb 1-1: Product: syz [ 40.196714][ T20] usb 1-1: Manufacturer: syz [ 40.201118][ T20] usb 1-1: SerialNumber: syz [pid 631] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad81c) = -1 EINVAL (Invalid argument) [pid 631] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 603] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 603] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 603] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad80c) = 10 [pid 603] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad81c) = -1 EINVAL (Invalid argument) [pid 603] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 631] <... ioctl resumed>, 0x7ffe4ad55560) = 0 [pid 603] <... ioctl resumed>, 0x7ffe4ad55560) = 0 [ 40.246865][ T631] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 40.257299][ T603] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 575] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 575] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 642] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 642] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 642] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad80c) = 10 [pid 642] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad81c) = -1 EINVAL (Invalid argument) [pid 642] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 575] <... ioctl resumed>, 0x7ffe4ad55560) = 28 [pid 642] <... ioctl resumed>, 0x7ffe4ad55560) = 0 [ 40.377693][ T642] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 643] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 643] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 643] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad80c) = 10 [pid 643] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad81c) = -1 EINVAL (Invalid argument) [pid 643] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe4ad55560) = 0 [pid 631] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 631] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 631] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 631] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 603] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 603] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 603] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 603] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 631] <... ioctl resumed>, 0x7ffe4ad55560) = 0 [pid 603] <... ioctl resumed>, 0x7ffe4ad55560) = 0 [ 40.446751][ T643] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 575] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 575] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad80c) = 10 [pid 575] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad81c) = -1 EINVAL (Invalid argument) [pid 575] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 642] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 642] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 642] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 642] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 575] <... ioctl resumed>, 0x7ffe4ad55560) = 0 [pid 642] <... ioctl resumed>, 0x7ffe4ad55560) = 0 [ 40.586528][ T575] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 643] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 643] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 643] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 643] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe4ad55560) = 0 [pid 631] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 631] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 603] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 603] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 631] <... ioctl resumed>, 0x7ffe4ad55560) = 28 [pid 603] <... ioctl resumed>, 0x7ffe4ad55560) = 28 [pid 575] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_LPM_TRIE, key_size=7, value_size=65537, max_entries=9, map_flags=BPF_F_NO_PREALLOC, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 4 [pid 575] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 575] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 642] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 642] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 575] <... ioctl resumed>, 0x7ffe4ad55560) = 26 [pid 642] <... ioctl resumed>, 0x7ffe4ad55560) = 28 [pid 643] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [ 40.825723][ T26] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 40.831972][ T26] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 40.839703][ T26] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 643] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe4ad55560) = 28 [pid 631] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 631] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad80c) = 10 [pid 631] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 603] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 603] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad80c) = 10 [pid 603] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 631] <... ioctl resumed>, 0x7fd8e31ad81c) = -1 EINVAL (Invalid argument) [pid 631] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 603] <... ioctl resumed>, 0x7fd8e31ad81c) = -1 EINVAL (Invalid argument) [pid 603] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 631] <... ioctl resumed>, 0x7ffe4ad55560) = 0 [pid 603] <... ioctl resumed>, 0x7ffe4ad55560) = 0 [ 40.906275][ T631] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 40.908127][ T603] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 575] exit_group(0) = ? [pid 575] +++ exited with 0 +++ [pid 302] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=575, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 302] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 302] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 663 attached , child_tidptr=0x555555ce3650) = 663 [pid 663] set_robust_list(0x555555ce3660, 24) = 0 [pid 663] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 663] setpgid(0, 0) = 0 [pid 663] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 663] write(3, "1000", 4) = 4 [pid 663] close(3) = 0 [pid 663] write(1, "executing program\n", 18executing program ) = 18 [pid 642] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 663] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name=NULL, prog_fd=-1}}, 16 [pid 642] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 663] <... bpf resumed>) = -1 EBADF (Bad file descriptor) [pid 642] <... ioctl resumed>, 0x7fd8e31ad80c) = 10 [pid 663] read(-1, [pid 642] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 663] <... read resumed>0x20008180, 8224) = -1 EBADF (Bad file descriptor) [pid 663] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 663] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe4ad56550) = 0 [pid 663] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 663] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56550) = 0 [pid 663] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 642] <... ioctl resumed>, 0x7fd8e31ad81c) = -1 EINVAL (Invalid argument) [pid 642] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe4ad55560) = 0 [pid 643] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [ 41.035718][ T26] cdc_ncm 5-1:1.0: setting tx_max = 184 [ 41.042266][ T642] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 41.043353][ T26] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 41.063095][ T26] usb 5-1: USB disconnect, device number 8 [ 41.069403][ T26] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 643] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad80c) = 10 [pid 643] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad81c) = -1 EINVAL (Invalid argument) [pid 643] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 631] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_LPM_TRIE, key_size=7, value_size=65537, max_entries=9, map_flags=BPF_F_NO_PREALLOC, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 4 [pid 631] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 631] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 643] <... ioctl resumed>, 0x7ffe4ad55560) = 0 [pid 603] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_LPM_TRIE, key_size=7, value_size=65537, max_entries=9, map_flags=BPF_F_NO_PREALLOC, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 4 [pid 603] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 603] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 631] <... ioctl resumed>, 0x7ffe4ad55560) = 26 [ 41.109365][ T643] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 41.145737][ T39] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 603] <... ioctl resumed>, 0x7ffe4ad55560) = 26 [ 41.152602][ T39] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 41.161479][ T39] cdc_ncm 2-1:1.0: setting rx_max = 2048 [ 41.165808][ T6] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 41.174960][ T6] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 41.182263][ T6] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 642] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_LPM_TRIE, key_size=7, value_size=65537, max_entries=9, map_flags=BPF_F_NO_PREALLOC, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 4 [pid 642] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 642] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe4ad55560) = 26 [pid 643] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_LPM_TRIE, key_size=7, value_size=65537, max_entries=9, map_flags=BPF_F_NO_PREALLOC, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 4 [pid 643] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [ 41.275794][ T63] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 41.282184][ T63] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 41.289587][ T63] cdc_ncm 4-1:1.0: setting rx_max = 2048 [pid 643] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 631] exit_group(0) = ? [pid 631] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=631, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 692 attached , child_tidptr=0x555555ce3650) = 692 executing program [pid 692] set_robust_list(0x555555ce3660, 24 [pid 643] <... ioctl resumed>, 0x7ffe4ad55560) = 26 [pid 692] <... set_robust_list resumed>) = 0 [pid 692] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 692] setpgid(0, 0) = 0 [pid 692] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 692] write(3, "1000", 4) = 4 [pid 692] close(3) = 0 [pid 692] write(1, "executing program\n", 18) = 18 [pid 692] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name=NULL, prog_fd=-1}}, 16) = -1 EBADF (Bad file descriptor) [pid 692] read(-1, 0x20008180, 8224) = -1 EBADF (Bad file descriptor) [pid 692] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 692] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe4ad56550) = 0 [pid 692] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 692] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56550) = 0 [pid 692] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 603] exit_group(0) = ? [pid 603] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=603, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [ 41.355797][ T20] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 41.362049][ T20] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 41.366114][ T39] cdc_ncm 2-1:1.0: setting tx_max = 184 [ 41.369706][ T20] cdc_ncm 1-1:1.0: setting rx_max = 2048 [ 41.380333][ T6] cdc_ncm 3-1:1.0: setting tx_max = 184 [ 41.384893][ T39] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 41.388749][ T6] cdc_ncm 3-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 693 attached [pid 693] set_robust_list(0x555555ce3660, 24) = 0 [pid 693] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 297] <... clone resumed>, child_tidptr=0x555555ce3650) = 693 [pid 693] <... prctl resumed>) = 0 [pid 693] setpgid(0, 0) = 0 [pid 693] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 693] write(3, "1000", 4) = 4 [pid 693] close(3) = 0 [pid 693] write(1, "executing program\n", 18executing program ) = 18 [pid 693] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name=NULL, prog_fd=-1}}, 16) = -1 EBADF (Bad file descriptor) [pid 693] read(-1, 0x20008180, 8224) = -1 EBADF (Bad file descriptor) [pid 693] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 693] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe4ad56550) = 0 [pid 693] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 693] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56550) = 0 [ 41.399108][ T39] usb 2-1: USB disconnect, device number 8 [ 41.420281][ T39] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [ 41.423407][ T6] usb 3-1: USB disconnect, device number 8 [ 41.439821][ T6] cdc_ncm 3-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 693] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 642] exit_group(0) = ? [pid 642] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=642, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555ce3650) = 704 [pid 663] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 663] ioctl(3, USB_RAW_IOCTL_EP0_WRITEexecuting program ./strace-static-x86_64: Process 704 attached [pid 704] set_robust_list(0x555555ce3660, 24) = 0 [pid 704] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 704] setpgid(0, 0) = 0 [pid 704] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 704] write(3, "1000", 4) = 4 [pid 704] close(3) = 0 [pid 704] write(1, "executing program\n", 18) = 18 [pid 704] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name=NULL, prog_fd=-1}}, 16) = -1 EBADF (Bad file descriptor) [pid 704] read(-1, 0x20008180, 8224) = -1 EBADF (Bad file descriptor) [pid 704] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 704] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe4ad56550) = 0 [pid 704] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 704] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56550) = 0 [pid 704] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 663] <... ioctl resumed>, 0x7ffe4ad55540) = 18 [ 41.465731][ T26] usb 5-1: new high-speed USB device number 9 using dummy_hcd [ 41.486303][ T63] cdc_ncm 4-1:1.0: setting tx_max = 184 [ 41.497276][ T63] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 41.509604][ T63] usb 4-1: USB disconnect, device number 8 [pid 663] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 643] exit_group(0) = ? [pid 643] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=643, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555ce3650) = 715 ./strace-static-x86_64: Process 715 attached [pid 715] set_robust_list(0x555555ce3660, 24) = 0 [pid 715] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 executing program [pid 715] setpgid(0, 0) = 0 [pid 715] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 715] write(3, "1000", 4) = 4 [pid 715] close(3) = 0 [pid 715] write(1, "executing program\n", 18) = 18 [pid 715] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name=NULL, prog_fd=-1}}, 16) = -1 EBADF (Bad file descriptor) [pid 715] read(-1, 0x20008180, 8224) = -1 EBADF (Bad file descriptor) [pid 715] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 715] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe4ad56550) = 0 [ 41.518099][ T63] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 715] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 715] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56550) = 0 [ 41.575711][ T20] cdc_ncm 1-1:1.0: setting tx_max = 184 [ 41.583278][ T20] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 41.598173][ T20] usb 1-1: USB disconnect, device number 8 [ 41.605378][ T20] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 715] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 663] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 663] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe4ad55540) = 18 [pid 663] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56550) = 0 [pid 663] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe4ad55540) = 9 [pid 663] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56550) = 0 [pid 663] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe4ad55540) = 92 [pid 663] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 692] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 692] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe4ad55540) = 18 [ 41.825674][ T39] usb 2-1: new high-speed USB device number 9 using dummy_hcd [ 41.835730][ T26] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 41.846822][ T26] usb 5-1: config 1 interface 1 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 8 [ 41.855797][ T6] usb 3-1: new high-speed USB device number 9 using dummy_hcd [pid 692] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 693] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 693] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe4ad55540) = 18 [pid 693] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 663] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 663] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 704] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 704] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 663] <... ioctl resumed>, 0x7ffe4ad55540) = 4 [pid 663] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 704] <... ioctl resumed>, 0x7ffe4ad55540) = 18 [ 41.859717][ T26] usb 5-1: too many endpoints for config 1 interface 1 altsetting 1: 34, using maximum allowed: 30 [ 41.877674][ T26] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 14385, setting to 1024 [ 41.888586][ T26] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [ 41.898295][ T26] usb 5-1: config 1 interface 1 altsetting 1 has 2 endpoint descriptors, different from the interface descriptor's value: 34 [ 41.915696][ T63] usb 4-1: new high-speed USB device number 9 using dummy_hcd [pid 704] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 663] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 663] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe4ad55540) = 8 [pid 663] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56550) = 0 [pid 663] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe4ad55540) = 8 [pid 663] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 715] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 715] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 663] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 663] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 715] <... ioctl resumed>, 0x7ffe4ad55540) = 18 [pid 715] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 663] <... ioctl resumed>, 0x7ffe4ad55540) = 8 [ 42.015755][ T20] usb 1-1: new high-speed USB device number 9 using dummy_hcd [pid 663] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 692] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 692] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe4ad55540) = 18 [pid 663] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 663] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 663] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 663] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad3ec) = 0 [pid 663] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 692] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56550) = 0 [pid 663] <... ioctl resumed>, 0x7ffe4ad55540) = 0 [ 42.065714][ T26] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 42.074668][ T26] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 42.082503][ T26] usb 5-1: Product: syz [ 42.086511][ T26] usb 5-1: Manufacturer: syz [ 42.090921][ T26] usb 5-1: SerialNumber: syz [pid 692] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe4ad55540) = 9 [pid 692] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 693] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 693] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 704] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 692] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 704] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 692] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 693] <... ioctl resumed>, 0x7ffe4ad55540) = 18 [pid 693] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 704] <... ioctl resumed>, 0x7ffe4ad55540) = 18 [pid 692] <... ioctl resumed>, 0x7ffe4ad55540) = 92 [pid 704] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 692] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 693] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 693] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 704] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 704] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 693] <... ioctl resumed>, 0x7ffe4ad55540) = 9 [ 42.195777][ T39] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 42.206610][ T39] usb 2-1: config 1 interface 1 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 8 [ 42.219500][ T39] usb 2-1: too many endpoints for config 1 interface 1 altsetting 1: 34, using maximum allowed: 30 [ 42.230107][ T39] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 14385, setting to 1024 [pid 693] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 704] <... ioctl resumed>, 0x7ffe4ad55540) = 9 [pid 704] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 693] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 693] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 704] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 704] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 693] <... ioctl resumed>, 0x7ffe4ad55540) = 92 [pid 693] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 692] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [ 42.240952][ T39] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [ 42.250736][ T39] usb 2-1: config 1 interface 1 altsetting 1 has 2 endpoint descriptors, different from the interface descriptor's value: 34 [ 42.265831][ T6] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 42.276797][ T6] usb 3-1: config 1 interface 1 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 8 [pid 692] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 715] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 704] <... ioctl resumed>, 0x7ffe4ad55540) = 92 [pid 692] <... ioctl resumed>, 0x7ffe4ad55540) = 4 [pid 704] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 692] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 715] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 692] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 692] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe4ad55540) = 8 [ 42.285738][ T63] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 42.289749][ T6] usb 3-1: too many endpoints for config 1 interface 1 altsetting 1: 34, using maximum allowed: 30 [ 42.301960][ T63] usb 4-1: config 1 interface 1 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 8 [ 42.311146][ T6] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 14385, setting to 1024 [ 42.325163][ T63] usb 4-1: too many endpoints for config 1 interface 1 altsetting 1: 34, using maximum allowed: 30 [pid 692] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 715] <... ioctl resumed>, 0x7ffe4ad55540) = 18 [pid 692] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 692] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 715] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 663] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 715] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 663] <... ioctl resumed>, 0x7ffe4ad56570) = 0 [pid 715] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 663] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 663] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad80c) = 10 [pid 663] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 692] <... ioctl resumed>, 0x7ffe4ad55540) = 8 [pid 715] <... ioctl resumed>, 0x7ffe4ad55540) = 9 [pid 715] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 663] <... ioctl resumed>, 0x7fd8e31ad81c) = -1 EINVAL (Invalid argument) [pid 663] ioctl(3, USB_RAW_IOCTL_EP0_READ [ 42.335201][ T6] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [ 42.346642][ T63] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 14385, setting to 1024 [ 42.355430][ T6] usb 3-1: config 1 interface 1 altsetting 1 has 2 endpoint descriptors, different from the interface descriptor's value: 34 [ 42.366944][ T63] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [ 42.380367][ T663] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 692] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56550) = 0 [pid 692] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 663] <... ioctl resumed>, 0x7ffe4ad55560) = 0 [pid 715] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 693] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 715] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 693] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 704] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 692] <... ioctl resumed>, 0x7ffe4ad55540) = 8 [pid 692] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 42.388981][ T63] usb 4-1: config 1 interface 1 altsetting 1 has 2 endpoint descriptors, different from the interface descriptor's value: 34 [ 42.425796][ T39] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 42.434681][ T39] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 42.442516][ T39] usb 2-1: Product: syz [pid 704] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 715] <... ioctl resumed>, 0x7ffe4ad55540) = 92 [pid 704] <... ioctl resumed>, 0x7ffe4ad55540) = 4 [pid 693] <... ioctl resumed>, 0x7ffe4ad55540) = 4 [pid 715] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 704] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56550) = 0 [ 42.445791][ T20] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 42.446587][ T39] usb 2-1: Manufacturer: syz [ 42.459542][ T20] usb 1-1: config 1 interface 1 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 8 [ 42.461571][ T30] audit: type=1400 audit(1723424389.736:74): avc: denied { remove_name } for pid=82 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [pid 704] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe4ad55540) = 8 [pid 693] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 704] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 693] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 693] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe4ad55540) = 8 [pid 693] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 704] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 693] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 692] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 704] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 693] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 692] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 692] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 692] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad3ec) = 0 [ 42.475697][ T20] usb 1-1: too many endpoints for config 1 interface 1 altsetting 1: 34, using maximum allowed: 30 [ 42.496430][ T39] usb 2-1: SerialNumber: syz [ 42.508435][ T20] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 14385, setting to 1024 [ 42.515567][ T30] audit: type=1400 audit(1723424389.736:75): avc: denied { rename } for pid=82 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [pid 692] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 704] <... ioctl resumed>, 0x7ffe4ad55540) = 8 [pid 692] <... ioctl resumed>, 0x7ffe4ad55540) = 0 [pid 704] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 693] <... ioctl resumed>, 0x7ffe4ad55540) = 8 [pid 693] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 704] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 704] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 715] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 693] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 715] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 42.523738][ T20] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [ 42.553615][ T20] usb 1-1: config 1 interface 1 altsetting 1 has 2 endpoint descriptors, different from the interface descriptor's value: 34 [pid 693] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 704] <... ioctl resumed>, 0x7ffe4ad55540) = 8 [pid 704] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 663] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 663] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 663] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 663] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 715] <... ioctl resumed>, 0x7ffe4ad55540) = 4 [pid 693] <... ioctl resumed>, 0x7ffe4ad55540) = 8 [pid 663] <... ioctl resumed>, 0x7ffe4ad55560) = 0 [pid 715] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 693] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 715] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [ 42.595814][ T63] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 42.604820][ T63] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 42.612711][ T63] usb 4-1: Product: syz [ 42.615731][ T6] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 42.616905][ T63] usb 4-1: Manufacturer: syz [ 42.626525][ T6] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 42.630327][ T63] usb 4-1: SerialNumber: syz [pid 715] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe4ad55540) = 8 [pid 715] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 704] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 704] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 704] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 704] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad3ec) = 0 [pid 704] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 715] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 704] <... ioctl resumed>, 0x7ffe4ad55540) = 0 [pid 693] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 715] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 693] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 693] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 693] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad3ec) = 0 [pid 693] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 715] <... ioctl resumed>, 0x7ffe4ad55540) = 8 [pid 693] <... ioctl resumed>, 0x7ffe4ad55540) = 0 [ 42.643707][ T6] usb 3-1: Product: syz [ 42.647811][ T6] usb 3-1: Manufacturer: syz [ 42.652201][ T6] usb 3-1: SerialNumber: syz [pid 715] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56550) = 0 [pid 715] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe4ad55540) = 8 [pid 715] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 692] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 692] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 692] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad80c) = 10 [pid 692] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad81c) = -1 EINVAL (Invalid argument) [pid 692] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe4ad55560) = 0 [pid 715] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 715] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 715] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 715] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad3ec) = 0 [pid 715] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe4ad55540) = 0 [pid 663] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [ 42.745749][ T20] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 42.754675][ T20] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 42.759697][ T692] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 42.762944][ T20] usb 1-1: Product: syz [ 42.773505][ T20] usb 1-1: Manufacturer: syz [ 42.777913][ T20] usb 1-1: SerialNumber: syz [pid 663] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe4ad55560) = 28 [pid 704] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 704] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 704] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad80c) = 10 [pid 704] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad81c) = -1 EINVAL (Invalid argument) [pid 704] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe4ad55560) = 0 [pid 693] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 693] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 693] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad80c) = 10 [pid 693] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad81c) = -1 EINVAL (Invalid argument) [pid 693] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe4ad55560) = 0 [ 42.886513][ T704] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 42.907371][ T693] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 692] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 692] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 692] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 692] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe4ad55560) = 0 [pid 715] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 715] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 715] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad80c) = 10 [pid 715] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad81c) = -1 EINVAL (Invalid argument) [pid 715] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 663] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 663] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad80c) = 10 [pid 663] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad81c) = -1 EINVAL (Invalid argument) [pid 663] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 715] <... ioctl resumed>, 0x7ffe4ad55560) = 0 [pid 663] <... ioctl resumed>, 0x7ffe4ad55560) = 0 [ 43.026691][ T715] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 43.036470][ T663] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 704] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 704] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 704] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 704] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe4ad55560) = 0 [pid 693] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 693] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 693] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 693] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe4ad55560) = 0 [pid 692] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 692] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe4ad55560) = 28 [pid 715] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 715] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 715] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 715] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 663] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_LPM_TRIE, key_size=7, value_size=65537, max_entries=9, map_flags=BPF_F_NO_PREALLOC, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 4 [pid 663] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 663] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 715] <... ioctl resumed>, 0x7ffe4ad55560) = 0 [pid 663] <... ioctl resumed>, 0x7ffe4ad55560) = 26 [pid 704] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [ 43.275747][ T26] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 43.282012][ T26] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 43.289528][ T26] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 704] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe4ad55560) = 28 [pid 693] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 693] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe4ad55560) = 28 [pid 692] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 692] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad80c) = 10 [pid 692] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad81c) = -1 EINVAL (Invalid argument) [pid 692] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe4ad55560) = 0 [pid 715] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 715] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe4ad55560) = 28 [ 43.416355][ T692] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 663] exit_group(0) = ? [pid 663] +++ exited with 0 +++ [pid 302] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=663, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 302] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 302] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 725 attached [pid 725] set_robust_list(0x555555ce3660, 24) = 0 [pid 725] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 302] <... clone resumed>, child_tidptr=0x555555ce3650) = 725 [pid 725] <... prctl resumed>) = 0 [pid 725] setpgid(0, 0) = 0 [pid 725] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 725] write(3, "1000", 4) = 4 [pid 725] close(3) = 0 [pid 725] write(1, "executing program\n", 18executing program ) = 18 [pid 725] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name=NULL, prog_fd=-1}}, 16) = -1 EBADF (Bad file descriptor) [pid 725] read(-1, 0x20008180, 8224) = -1 EBADF (Bad file descriptor) [pid 725] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 725] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe4ad56550) = 0 [pid 725] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 725] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56550) = 0 [pid 725] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 704] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 704] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad80c) = 10 [pid 704] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad81c) = -1 EINVAL (Invalid argument) [pid 704] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe4ad55560) = 0 [pid 693] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 693] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad80c) = 10 [ 43.505716][ T26] cdc_ncm 5-1:1.0: setting tx_max = 184 [ 43.513053][ T26] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 43.524865][ T26] usb 5-1: USB disconnect, device number 9 [ 43.531467][ T26] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [ 43.546890][ T704] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 693] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad81c) = -1 EINVAL (Invalid argument) [pid 693] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe4ad55560) = 0 [ 43.566831][ T693] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 692] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_LPM_TRIE, key_size=7, value_size=65537, max_entries=9, map_flags=BPF_F_NO_PREALLOC, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 4 [pid 692] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 692] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe4ad55560) = 26 [pid 715] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 715] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad80c) = 10 [pid 715] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad81c) = -1 EINVAL (Invalid argument) [pid 715] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe4ad55560) = 0 [ 43.655768][ T39] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 43.662526][ T39] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 43.670114][ T39] cdc_ncm 2-1:1.0: setting rx_max = 2048 [ 43.677161][ T715] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 704] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_LPM_TRIE, key_size=7, value_size=65537, max_entries=9, map_flags=BPF_F_NO_PREALLOC, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 4 [pid 704] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 704] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe4ad55560) = 26 [pid 693] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_LPM_TRIE, key_size=7, value_size=65537, max_entries=9, map_flags=BPF_F_NO_PREALLOC, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 4 [pid 693] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 693] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe4ad55560) = 26 [pid 692] exit_group(0) = ? [pid 692] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=692, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [ 43.785749][ T63] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 43.792075][ T63] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 43.799352][ T63] cdc_ncm 4-1:1.0: setting rx_max = 2048 [ 43.805810][ T6] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 43.812256][ T6] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 43.819831][ T6] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 296] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 753 attached [pid 753] set_robust_list(0x555555ce3660, 24) = 0 [pid 296] <... clone resumed>, child_tidptr=0x555555ce3650) = 753 [pid 753] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 753] setpgid(0, 0) = 0 [pid 753] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 753] write(3, "1000", 4) = 4 [pid 753] close(3) = 0 [pid 753] write(1, "executing program\n", 18executing program ) = 18 [pid 753] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name=NULL, prog_fd=-1}}, 16) = -1 EBADF (Bad file descriptor) [pid 753] read(-1, 0x20008180, 8224) = -1 EBADF (Bad file descriptor) [pid 753] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 753] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe4ad56550) = 0 [pid 753] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 753] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56550) = 0 [pid 753] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 715] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_LPM_TRIE, key_size=7, value_size=65537, max_entries=9, map_flags=BPF_F_NO_PREALLOC, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 4 [pid 715] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [ 43.875708][ T39] cdc_ncm 2-1:1.0: setting tx_max = 184 [ 43.887663][ T39] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 43.905652][ T39] usb 2-1: USB disconnect, device number 9 [ 43.911657][ T39] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 715] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe4ad55560) = 26 [pid 725] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 725] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe4ad55540) = 18 [pid 725] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 704] exit_group(0) = ? [pid 704] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=704, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [ 43.925677][ T26] usb 5-1: new high-speed USB device number 10 using dummy_hcd [ 43.935715][ T20] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 43.942193][ T20] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 43.949884][ T20] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 299] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555ce3650) = 768 ./strace-static-x86_64: Process 768 attached [pid 768] set_robust_list(0x555555ce3660, 24) = 0 [pid 768] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 768] setpgid(0, 0) = 0 [pid 768] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 768] write(3, "1000", 4) = 4 [pid 693] exit_group(0 [pid 768] close(3 [pid 693] <... exit_group resumed>) = ? executing program [pid 768] <... close resumed>) = 0 [pid 693] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=693, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] restart_syscall(<... resuming interrupted clone ...> [pid 768] write(1, "executing program\n", 18) = 18 [pid 768] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name=NULL, prog_fd=-1}}, 16) = -1 EBADF (Bad file descriptor) [pid 768] read(-1, 0x20008180, 8224) = -1 EBADF (Bad file descriptor) [pid 768] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 297] <... restart_syscall resumed>) = 0 [pid 768] <... openat resumed>) = 3 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 768] ioctl(3, USB_RAW_IOCTL_INIT [pid 297] <... clone resumed>, child_tidptr=0x555555ce3650) = 770 [pid 768] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 768] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 768] ioctl(3, USB_RAW_IOCTL_EVENT_FETCHexecuting program , 0x7ffe4ad56550) = 0 ./strace-static-x86_64: Process 770 attached [pid 770] set_robust_list(0x555555ce3660, 24) = 0 [pid 770] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 770] setpgid(0, 0) = 0 [pid 770] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 770] write(3, "1000", 4) = 4 [pid 770] close(3) = 0 [pid 770] write(1, "executing program\n", 18) = 18 [pid 770] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name=NULL, prog_fd=-1}}, 16) = -1 EBADF (Bad file descriptor) [pid 770] read(-1, 0x20008180, 8224) = -1 EBADF (Bad file descriptor) [pid 770] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 770] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe4ad56550) = 0 [pid 770] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 770] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56550) = 0 [pid 770] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 43.995709][ T63] cdc_ncm 4-1:1.0: setting tx_max = 184 [ 44.015804][ T6] cdc_ncm 3-1:1.0: setting tx_max = 184 [ 44.015881][ T63] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 44.025348][ T6] cdc_ncm 3-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 44.046491][ T63] usb 4-1: USB disconnect, device number 9 [ 44.050102][ T6] usb 3-1: USB disconnect, device number 9 [ 44.058532][ T63] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [ 44.059278][ T6] cdc_ncm 3-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 768] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 715] exit_group(0) = ? [pid 715] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=715, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555ce3650) = 783 ./strace-static-x86_64: Process 783 attached [pid 783] set_robust_list(0x555555ce3660, 24) = 0 [pid 783] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 783] setpgid(0, 0) = 0 [pid 783] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 783] write(3, "1000", 4) = 4 [pid 783] close(3) = 0 [pid 783] write(1, "executing program\n", 18executing program ) = 18 [pid 783] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name=NULL, prog_fd=-1}}, 16) = -1 EBADF (Bad file descriptor) [pid 783] read(-1, 0x20008180, 8224) = -1 EBADF (Bad file descriptor) [pid 783] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 783] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe4ad56550) = 0 [pid 783] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 783] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56550) = 0 [pid 783] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 725] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 725] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe4ad55540) = 18 [pid 725] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56550) = 0 [ 44.155887][ T20] cdc_ncm 1-1:1.0: setting tx_max = 184 [ 44.165374][ T20] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 44.177414][ T20] usb 1-1: USB disconnect, device number 9 [ 44.185684][ T20] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 725] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe4ad55540) = 9 [pid 725] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56550) = 0 [pid 725] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe4ad55540) = 92 [ 44.285728][ T26] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 44.297376][ T26] usb 5-1: config 1 interface 1 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 8 [ 44.310208][ T39] usb 2-1: new high-speed USB device number 10 using dummy_hcd [ 44.317845][ T26] usb 5-1: too many endpoints for config 1 interface 1 altsetting 1: 34, using maximum allowed: 30 [pid 725] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 753] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 753] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe4ad55540) = 18 [pid 753] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 725] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 725] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe4ad55540) = 4 [pid 725] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56550) = 0 [ 44.328436][ T26] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 14385, setting to 1024 [ 44.340576][ T26] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [ 44.350494][ T26] usb 5-1: config 1 interface 1 altsetting 1 has 2 endpoint descriptors, different from the interface descriptor's value: 34 [pid 725] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe4ad55540) = 8 [pid 725] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56550) = 0 [pid 725] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe4ad55540) = 8 [pid 725] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56550) = 0 [pid 725] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 770] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 770] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 768] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 725] <... ioctl resumed>, 0x7ffe4ad55540) = 8 [pid 725] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 768] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 770] <... ioctl resumed>, 0x7ffe4ad55540) = 18 [pid 770] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 768] <... ioctl resumed>, 0x7ffe4ad55540) = 18 [ 44.485681][ T6] usb 3-1: new high-speed USB device number 10 using dummy_hcd [ 44.495752][ T63] usb 4-1: new high-speed USB device number 10 using dummy_hcd [ 44.515747][ T26] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 44.524927][ T26] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 768] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 725] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 725] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 725] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 725] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad3ec) = 0 [pid 725] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 753] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 753] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 725] <... ioctl resumed>, 0x7ffe4ad55540) = 0 [ 44.532858][ T26] usb 5-1: Product: syz [ 44.536945][ T26] usb 5-1: Manufacturer: syz [ 44.541354][ T26] usb 5-1: SerialNumber: syz [pid 753] <... ioctl resumed>, 0x7ffe4ad55540) = 18 [pid 753] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 783] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 783] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 753] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 753] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 783] <... ioctl resumed>, 0x7ffe4ad55540) = 18 [pid 753] <... ioctl resumed>, 0x7ffe4ad55540) = 9 [pid 753] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 44.585722][ T20] usb 1-1: new high-speed USB device number 10 using dummy_hcd [pid 783] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 753] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 753] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe4ad55540) = 92 [ 44.675753][ T39] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 44.686633][ T39] usb 2-1: config 1 interface 1 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 8 [ 44.699330][ T39] usb 2-1: too many endpoints for config 1 interface 1 altsetting 1: 34, using maximum allowed: 30 [ 44.710029][ T39] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 14385, setting to 1024 [pid 753] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 770] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 770] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 768] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 753] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 768] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 753] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 770] <... ioctl resumed>, 0x7ffe4ad55540) = 18 [pid 770] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 768] <... ioctl resumed>, 0x7ffe4ad55540) = 18 [pid 753] <... ioctl resumed>, 0x7ffe4ad55540) = 4 [pid 768] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 753] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 770] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 770] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 725] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 725] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 725] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad80c) = 10 [ 44.720897][ T39] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [ 44.730607][ T39] usb 2-1: config 1 interface 1 altsetting 1 has 2 endpoint descriptors, different from the interface descriptor's value: 34 [pid 725] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad81c) = -1 EINVAL (Invalid argument) [pid 725] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 768] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 753] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 768] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 753] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 770] <... ioctl resumed>, 0x7ffe4ad55540) = 9 [pid 725] <... ioctl resumed>, 0x7ffe4ad55560) = 0 [pid 770] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 768] <... ioctl resumed>, 0x7ffe4ad55540) = 9 [pid 753] <... ioctl resumed>, 0x7ffe4ad55540) = 8 [pid 768] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 753] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 770] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 770] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 768] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 753] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 768] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 44.787304][ T725] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 753] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 783] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 770] <... ioctl resumed>, 0x7ffe4ad55540) = 92 [pid 768] <... ioctl resumed>, 0x7ffe4ad55540) = 92 [pid 753] <... ioctl resumed>, 0x7ffe4ad55540) = 8 [ 44.855787][ T63] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 44.855787][ T6] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 44.855826][ T63] usb 4-1: config 1 interface 1 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 8 [ 44.866643][ T6] usb 3-1: config 1 interface 1 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 8 [pid 770] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 783] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 768] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 753] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56550) = 0 [pid 783] <... ioctl resumed>, 0x7ffe4ad55540) = 18 [ 44.877885][ T63] usb 4-1: too many endpoints for config 1 interface 1 altsetting 1: 34, using maximum allowed: 30 [ 44.890435][ T6] usb 3-1: too many endpoints for config 1 interface 1 altsetting 1: 34, using maximum allowed: 30 [ 44.903215][ T63] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 14385, setting to 1024 [ 44.913458][ T6] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 14385, setting to 1024 [ 44.924476][ T63] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [pid 753] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 783] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 753] <... ioctl resumed>, 0x7ffe4ad55540) = 8 [pid 753] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 783] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 783] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe4ad55540) = 9 [pid 770] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 783] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 44.935252][ T6] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [ 44.946252][ T63] usb 4-1: config 1 interface 1 altsetting 1 has 2 endpoint descriptors, different from the interface descriptor's value: 34 [ 44.955759][ T6] usb 3-1: config 1 interface 1 altsetting 1 has 2 endpoint descriptors, different from the interface descriptor's value: 34 [ 44.965505][ T39] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 770] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 725] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 725] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 725] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 725] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 768] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 725] <... ioctl resumed>, 0x7ffe4ad55560) = 0 [pid 768] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 783] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 770] <... ioctl resumed>, 0x7ffe4ad55540) = 4 [pid 783] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 770] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 768] <... ioctl resumed>, 0x7ffe4ad55540) = 4 [pid 753] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 768] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 753] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 753] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 753] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad3ec) = 0 [pid 753] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 783] <... ioctl resumed>, 0x7ffe4ad55540) = 92 [pid 770] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 783] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 770] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 768] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 768] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 753] <... ioctl resumed>, 0x7ffe4ad55540) = 0 [ 45.000320][ T39] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 45.008120][ T39] usb 2-1: Product: syz [ 45.012049][ T39] usb 2-1: Manufacturer: syz [ 45.016621][ T39] usb 2-1: SerialNumber: syz [ 45.045768][ T20] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 770] <... ioctl resumed>, 0x7ffe4ad55540) = 8 [pid 770] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 768] <... ioctl resumed>, 0x7ffe4ad55540) = 8 [pid 768] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 770] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 770] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 768] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [ 45.056941][ T20] usb 1-1: config 1 interface 1 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 8 [ 45.069836][ T20] usb 1-1: too many endpoints for config 1 interface 1 altsetting 1: 34, using maximum allowed: 30 [ 45.080571][ T20] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 14385, setting to 1024 [ 45.091513][ T20] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [pid 768] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 770] <... ioctl resumed>, 0x7ffe4ad55540) = 8 [pid 770] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 768] <... ioctl resumed>, 0x7ffe4ad55540) = 8 [pid 768] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 783] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 770] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 783] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 770] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 768] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [ 45.101374][ T20] usb 1-1: config 1 interface 1 altsetting 1 has 2 endpoint descriptors, different from the interface descriptor's value: 34 [pid 768] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 783] <... ioctl resumed>, 0x7ffe4ad55540) = 4 [pid 770] <... ioctl resumed>, 0x7ffe4ad55540) = 8 [pid 768] <... ioctl resumed>, 0x7ffe4ad55540) = 8 [pid 783] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 768] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 770] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 783] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [ 45.155764][ T6] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 45.155768][ T63] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 45.155796][ T6] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 45.165688][ T63] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 45.174079][ T6] usb 3-1: Product: syz [ 45.182176][ T63] usb 4-1: Product: syz [ 45.189556][ T6] usb 3-1: Manufacturer: syz [pid 783] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe4ad55540) = 8 [pid 783] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 725] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 725] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 783] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 768] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 725] <... ioctl resumed>, 0x7ffe4ad55560) = 28 [pid 770] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 783] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 768] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 768] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 770] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 768] <... ioctl resumed>, 0) = 0 [pid 770] <... ioctl resumed>, 0) = 0 [pid 768] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad3ec) = 0 [pid 768] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 770] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 770] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad3ec) = 0 [pid 770] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe4ad55540) = 0 [pid 768] <... ioctl resumed>, 0x7ffe4ad55540) = 0 [pid 783] <... ioctl resumed>, 0x7ffe4ad55540) = 8 [pid 783] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 753] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 753] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 753] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad80c) = 10 [ 45.194140][ T63] usb 4-1: Manufacturer: syz [ 45.206374][ T6] usb 3-1: SerialNumber: syz [ 45.211003][ T63] usb 4-1: SerialNumber: syz [pid 753] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad81c) = -1 EINVAL (Invalid argument) [pid 753] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 783] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 753] <... ioctl resumed>, 0x7ffe4ad55560) = 0 [pid 783] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe4ad55540) = 8 [ 45.258105][ T753] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 783] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56550) = 0 [pid 783] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 783] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 783] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad3ec) = 0 [pid 783] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe4ad55540) = 0 [ 45.305765][ T20] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 45.314944][ T20] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 45.323049][ T20] usb 1-1: Product: syz [ 45.327012][ T20] usb 1-1: Manufacturer: syz [ 45.331417][ T20] usb 1-1: SerialNumber: syz [pid 725] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 725] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad80c) = 10 [pid 725] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad81c) = -1 EINVAL (Invalid argument) [pid 725] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe4ad55560) = 0 [pid 770] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 768] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 770] <... ioctl resumed>, 0x7ffe4ad56570) = 0 [pid 768] <... ioctl resumed>, 0x7ffe4ad56570) = 0 [pid 770] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 768] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 770] <... ioctl resumed>, 0) = 0 [pid 768] <... ioctl resumed>, 0) = 0 [pid 770] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 768] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 770] <... ioctl resumed>, 0x7fd8e31ad80c) = 10 [pid 770] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 768] <... ioctl resumed>, 0x7fd8e31ad80c) = 10 [pid 768] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 770] <... ioctl resumed>, 0x7fd8e31ad81c) = -1 EINVAL (Invalid argument) [pid 770] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 768] <... ioctl resumed>, 0x7fd8e31ad81c) = -1 EINVAL (Invalid argument) [pid 768] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 770] <... ioctl resumed>, 0x7ffe4ad55560) = 0 [pid 768] <... ioctl resumed>, 0x7ffe4ad55560) = 0 [pid 753] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 753] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 753] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 753] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe4ad55560) = 0 [ 45.436541][ T725] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 45.457277][ T770] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 45.464258][ T768] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 783] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 783] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 783] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad80c) = 10 [pid 783] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad81c) = -1 EINVAL (Invalid argument) [pid 783] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe4ad55560) = 0 [ 45.576448][ T783] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 725] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_LPM_TRIE, key_size=7, value_size=65537, max_entries=9, map_flags=BPF_F_NO_PREALLOC, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 4 [pid 725] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 725] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe4ad55560) = 26 [pid 770] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 768] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 770] <... ioctl resumed>, 0x7ffe4ad56570) = 0 [pid 768] <... ioctl resumed>, 0x7ffe4ad56570) = 0 [pid 770] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 768] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 770] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 768] <... ioctl resumed>, 0xa) = 0 [pid 770] <... ioctl resumed>, 0) = -1 EINVAL (Invalid argument) [pid 768] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 770] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 768] <... ioctl resumed>, 0) = -1 EINVAL (Invalid argument) [pid 768] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 770] <... ioctl resumed>, 0x7ffe4ad55560) = 0 [pid 768] <... ioctl resumed>, 0x7ffe4ad55560) = 0 [pid 753] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 753] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe4ad55560) = 28 [ 45.675746][ T26] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 45.682001][ T26] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 45.689346][ T26] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 783] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 783] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 783] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 783] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe4ad55560) = 0 [pid 725] exit_group(0) = ? [pid 725] +++ exited with 0 +++ [pid 302] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=725, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 302] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 813 attached , child_tidptr=0x555555ce3650) = 813 [pid 813] set_robust_list(0x555555ce3660, 24) = 0 [pid 813] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 813] setpgid(0, 0) = 0 [pid 813] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 813] write(3, "1000", 4) = 4 [pid 813] close(3executing program ) = 0 [pid 813] write(1, "executing program\n", 18) = 18 [pid 813] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name=NULL, prog_fd=-1}}, 16) = -1 EBADF (Bad file descriptor) [pid 813] read(-1, 0x20008180, 8224) = -1 EBADF (Bad file descriptor) [pid 813] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 813] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe4ad56550) = 0 [pid 813] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 813] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56550) = 0 [pid 813] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 768] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 770] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 768] <... ioctl resumed>, 0x7ffe4ad56570) = 0 [pid 770] <... ioctl resumed>, 0x7ffe4ad56570) = 0 [pid 768] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 770] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 768] <... ioctl resumed>, 0x7ffe4ad55560) = 28 [pid 770] <... ioctl resumed>, 0x7ffe4ad55560) = 28 [pid 753] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 753] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad80c) = 10 [pid 753] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad81c) = -1 EINVAL (Invalid argument) [pid 753] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe4ad55560) = 0 [ 45.885731][ T26] cdc_ncm 5-1:1.0: setting tx_max = 184 [ 45.892728][ T26] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 45.904599][ T26] usb 5-1: USB disconnect, device number 10 [ 45.913074][ T26] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [ 45.917597][ T753] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 783] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 783] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe4ad55560) = 28 [pid 768] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 768] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad80c) = 10 [pid 768] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 770] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 768] <... ioctl resumed>, 0x7fd8e31ad81c) = -1 EINVAL (Invalid argument) [pid 770] <... ioctl resumed>, 0x7ffe4ad56570) = 0 [pid 768] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 770] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad80c) = 10 [pid 770] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad81c) = -1 EINVAL (Invalid argument) [pid 768] <... ioctl resumed>, 0x7ffe4ad55560) = 0 [pid 770] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe4ad55560) = 0 [pid 753] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_LPM_TRIE, key_size=7, value_size=65537, max_entries=9, map_flags=BPF_F_NO_PREALLOC, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 4 [pid 753] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [ 46.104156][ T768] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 46.111779][ T770] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 753] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe4ad55560) = 26 [pid 783] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 783] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad80c) = 10 [ 46.155750][ T39] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 46.162098][ T39] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 46.169477][ T39] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 783] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad81c) = -1 EINVAL (Invalid argument) [pid 783] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe4ad55560) = 0 [ 46.206495][ T783] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 768] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_LPM_TRIE, key_size=7, value_size=65537, max_entries=9, map_flags=BPF_F_NO_PREALLOC, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 4 [pid 768] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 768] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 770] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_LPM_TRIE, key_size=7, value_size=65537, max_entries=9, map_flags=BPF_F_NO_PREALLOC, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 4 [pid 770] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 770] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 813] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 768] <... ioctl resumed>, 0x7ffe4ad55560) = 26 [pid 813] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe4ad55540) = 18 [pid 770] <... ioctl resumed>, 0x7ffe4ad55560) = 26 [ 46.315702][ T26] usb 5-1: new high-speed USB device number 11 using dummy_hcd [ 46.335766][ T6] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 46.335766][ T63] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 46.335790][ T6] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 46.342950][ T63] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [pid 813] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 753] exit_group(0) = ? [pid 753] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=753, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555ce3650) = 815 ./strace-static-x86_64: Process 815 attached [pid 815] set_robust_list(0x555555ce3660, 24) = 0 [pid 815] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 815] setpgid(0, 0) = 0 [pid 815] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 815] write(3, "1000", 4) = 4 [pid 815] close(3) = 0 [pid 815] write(1, "executing program\n", 18executing program ) = 18 [pid 815] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name=NULL, prog_fd=-1}}, 16) = -1 EBADF (Bad file descriptor) [pid 815] read(-1, 0x20008180, 8224) = -1 EBADF (Bad file descriptor) [pid 815] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 815] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe4ad56550) = 0 [pid 815] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 815] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56550) = 0 [pid 815] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 783] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_LPM_TRIE, key_size=7, value_size=65537, max_entries=9, map_flags=BPF_F_NO_PREALLOC, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 4 [pid 783] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [ 46.348654][ T6] cdc_ncm 3-1:1.0: setting rx_max = 2048 [ 46.356749][ T63] cdc_ncm 4-1:1.0: setting rx_max = 2048 [ 46.373818][ T39] cdc_ncm 2-1:1.0: setting tx_max = 184 [ 46.381508][ T39] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 46.393038][ T39] usb 2-1: USB disconnect, device number 10 [ 46.402339][ T39] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 783] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe4ad55560) = 26 [ 46.425708][ T20] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 46.432718][ T20] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 46.439986][ T20] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 768] exit_group(0) = ? [pid 768] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=768, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 299] restart_syscall(<... resuming interrupted clone ...> [pid 770] exit_group(0) = ? [pid 770] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=770, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] restart_syscall(<... resuming interrupted clone ...> [pid 299] <... restart_syscall resumed>) = 0 [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555ce3650) = 843 [pid 297] <... restart_syscall resumed>) = 0 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555ce3650) = 844 ./strace-static-x86_64: Process 843 attached [pid 843] set_robust_list(0x555555ce3660, 24) = 0 [pid 843] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 843] setpgid(0, 0) = 0 [pid 843] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC./strace-static-x86_64: Process 844 attached ) = 3 [pid 843] write(3, "1000", 4) = 4 [pid 843] close(3) = 0 [pid 843] write(1, "executing program\n", 18) = 18 executing program [pid 843] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name=NULL, prog_fd=-1}}, 16) = -1 EBADF (Bad file descriptor) [pid 843] read(-1, 0x20008180, 8224) = -1 EBADF (Bad file descriptor) [pid 843] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 843] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe4ad56550) = 0 [pid 843] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 844] set_robust_list(0x555555ce3660, 24 [pid 843] <... ioctl resumed>, 0) = 0 [pid 843] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56550) = 0 [pid 843] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 844] <... set_robust_list resumed>) = 0 [pid 844] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 844] setpgid(0, 0) = 0 executing program [pid 813] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 844] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 844] write(3, "1000", 4) = 4 [pid 844] close(3) = 0 [pid 844] write(1, "executing program\n", 18) = 18 [pid 844] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name=NULL, prog_fd=-1}}, 16) = -1 EBADF (Bad file descriptor) [pid 844] read(-1, 0x20008180, 8224) = -1 EBADF (Bad file descriptor) [pid 844] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 844] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe4ad56550) = 0 [pid 844] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 844] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56550) = 0 [pid 844] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 813] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe4ad55540) = 18 [pid 813] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56550) = 0 [ 46.575849][ T63] cdc_ncm 4-1:1.0: setting tx_max = 184 [ 46.585811][ T6] cdc_ncm 3-1:1.0: setting tx_max = 184 [ 46.586167][ T63] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 46.594536][ T6] cdc_ncm 3-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 46.607483][ T63] usb 4-1: USB disconnect, device number 10 [ 46.617381][ T6] usb 3-1: USB disconnect, device number 10 [pid 813] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe4ad55540) = 9 [pid 783] exit_group(0 [pid 813] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 783] <... exit_group resumed>) = ? [pid 783] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=783, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] restart_syscall(<... resuming interrupted clone ...> [pid 813] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 295] <... restart_syscall resumed>) = 0 [pid 813] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555ce3650) = 848 [ 46.628401][ T6] cdc_ncm 3-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [ 46.630042][ T63] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [ 46.655788][ T20] cdc_ncm 1-1:1.0: setting tx_max = 184 [ 46.664763][ T20] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [pid 813] <... ioctl resumed>, 0x7ffe4ad55540) = 92 [pid 813] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 848 attached [pid 848] set_robust_list(0x555555ce3660, 24) = 0 [pid 848] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 848] setpgid(0, 0) = 0 [pid 848] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXECexecuting program ) = 3 [pid 848] write(3, "1000", 4) = 4 [pid 848] close(3) = 0 [pid 848] write(1, "executing program\n", 18) = 18 [pid 848] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name=NULL, prog_fd=-1}}, 16) = -1 EBADF (Bad file descriptor) [pid 848] read(-1, 0x20008180, 8224) = -1 EBADF (Bad file descriptor) [pid 848] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 848] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe4ad56550) = 0 [pid 848] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 848] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56550) = 0 [ 46.675765][ T26] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 46.689103][ T26] usb 5-1: config 1 interface 1 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 8 [ 46.710469][ T20] usb 1-1: USB disconnect, device number 10 [ 46.717418][ T26] usb 5-1: too many endpoints for config 1 interface 1 altsetting 1: 34, using maximum allowed: 30 [pid 848] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 813] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [ 46.720699][ T20] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [ 46.731218][ T26] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 14385, setting to 1024 [ 46.747096][ T26] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [ 46.756837][ T26] usb 5-1: config 1 interface 1 altsetting 1 has 2 endpoint descriptors, different from the interface descriptor's value: 34 [pid 813] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe4ad55540) = 4 [pid 813] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 815] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 815] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 813] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 813] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 815] <... ioctl resumed>, 0x7ffe4ad55540) = 18 [pid 815] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 813] <... ioctl resumed>, 0x7ffe4ad55540) = 8 [ 46.795664][ T39] usb 2-1: new high-speed USB device number 11 using dummy_hcd [pid 813] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56550) = 0 [pid 813] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe4ad55540) = 8 [pid 813] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56550) = 0 [pid 813] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe4ad55540) = 8 [pid 813] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56550) = 0 [pid 813] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 813] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 813] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad3ec) = 0 [pid 813] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe4ad55540) = 0 [ 46.925753][ T26] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 46.935192][ T26] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 46.943156][ T26] usb 5-1: Product: syz [ 46.947239][ T26] usb 5-1: Manufacturer: syz [ 46.951715][ T26] usb 5-1: SerialNumber: syz [pid 815] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 815] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 844] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 844] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 843] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 815] <... ioctl resumed>, 0x7ffe4ad55540) = 18 [pid 843] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 815] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 844] <... ioctl resumed>, 0x7ffe4ad55540) = 18 [pid 844] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 843] <... ioctl resumed>, 0x7ffe4ad55540) = 18 [pid 815] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 815] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 47.045697][ T6] usb 3-1: new high-speed USB device number 11 using dummy_hcd [ 47.055734][ T63] usb 4-1: new high-speed USB device number 11 using dummy_hcd [pid 843] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 815] <... ioctl resumed>, 0x7ffe4ad55540) = 9 [pid 815] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56550) = 0 [pid 815] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe4ad55540) = 92 [pid 815] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 848] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 848] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe4ad55540) = 18 [ 47.145702][ T20] usb 1-1: new high-speed USB device number 11 using dummy_hcd [ 47.155759][ T39] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 47.166700][ T39] usb 2-1: config 1 interface 1 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 8 [ 47.179540][ T39] usb 2-1: too many endpoints for config 1 interface 1 altsetting 1: 34, using maximum allowed: 30 [pid 848] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 813] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 813] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 813] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad80c) = 10 [pid 813] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad81c) = -1 EINVAL (Invalid argument) [pid 813] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe4ad55560) = 0 [pid 815] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 815] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe4ad55540) = 4 [ 47.190238][ T39] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 14385, setting to 1024 [ 47.201266][ T39] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [ 47.203539][ T813] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 47.211039][ T39] usb 2-1: config 1 interface 1 altsetting 1 has 2 endpoint descriptors, different from the interface descriptor's value: 34 [pid 815] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56550) = 0 [pid 815] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 844] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 815] <... ioctl resumed>, 0x7ffe4ad55540) = 8 [pid 815] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 844] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 843] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 843] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 844] <... ioctl resumed>, 0x7ffe4ad55540) = 18 [pid 815] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 844] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 815] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 843] <... ioctl resumed>, 0x7ffe4ad55540) = 18 [pid 843] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 844] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 815] <... ioctl resumed>, 0x7ffe4ad55540) = 8 [pid 844] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 815] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 843] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 843] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 844] <... ioctl resumed>, 0x7ffe4ad55540) = 9 [pid 844] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 815] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 815] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 843] <... ioctl resumed>, 0x7ffe4ad55540) = 9 [pid 843] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 844] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 815] <... ioctl resumed>, 0x7ffe4ad55540) = 8 [pid 815] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 844] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 843] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [ 47.385769][ T39] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 47.394742][ T39] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 47.402642][ T39] usb 2-1: Product: syz [ 47.406637][ T39] usb 2-1: Manufacturer: syz [ 47.411052][ T39] usb 2-1: SerialNumber: syz [ 47.415702][ T63] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 843] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 848] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 844] <... ioctl resumed>, 0x7ffe4ad55540) = 92 [pid 843] <... ioctl resumed>, 0x7ffe4ad55540) = 92 [pid 848] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 844] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 843] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 848] <... ioctl resumed>, 0x7ffe4ad55540) = 18 [pid 848] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 815] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 813] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 848] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 815] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 848] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 815] <... ioctl resumed>, 0) = 0 [pid 815] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 815] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad3ec) = 0 [ 47.415930][ T6] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 47.426565][ T63] usb 4-1: config 1 interface 1 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 8 [ 47.440161][ T6] usb 3-1: config 1 interface 1 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 8 [ 47.450842][ T63] usb 4-1: too many endpoints for config 1 interface 1 altsetting 1: 34, using maximum allowed: 30 [ 47.465361][ T6] usb 3-1: too many endpoints for config 1 interface 1 altsetting 1: 34, using maximum allowed: 30 [pid 815] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe4ad55540) = 0 [pid 813] <... ioctl resumed>, 0x7ffe4ad56570) = 0 [pid 848] <... ioctl resumed>, 0x7ffe4ad55540) = 9 [pid 848] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 813] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 848] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [ 47.473429][ T63] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 14385, setting to 1024 [ 47.486252][ T6] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 14385, setting to 1024 [ 47.495469][ T63] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [ 47.506922][ T6] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [pid 848] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe4ad55540) = 92 [pid 813] <... ioctl resumed>, 0xa) = 0 [pid 848] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 813] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 813] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 843] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 813] <... ioctl resumed>, 0x7ffe4ad55560) = 0 [pid 843] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe4ad55540) = 4 [ 47.515336][ T63] usb 4-1: config 1 interface 1 altsetting 1 has 2 endpoint descriptors, different from the interface descriptor's value: 34 [ 47.526104][ T6] usb 3-1: config 1 interface 1 altsetting 1 has 2 endpoint descriptors, different from the interface descriptor's value: 34 [ 47.550438][ T20] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 47.561314][ T20] usb 1-1: config 1 interface 1 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 8 [ 47.574152][ T20] usb 1-1: too many endpoints for config 1 interface 1 altsetting 1: 34, using maximum allowed: 30 [pid 843] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56550) = 0 [pid 844] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 843] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 844] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 843] <... ioctl resumed>, 0x7ffe4ad55540) = 8 [pid 843] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 844] <... ioctl resumed>, 0x7ffe4ad55540) = 4 [pid 844] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 848] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 844] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 843] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 844] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 848] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 843] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 844] <... ioctl resumed>, 0x7ffe4ad55540) = 8 [pid 848] <... ioctl resumed>, 0x7ffe4ad55540) = 4 [pid 843] <... ioctl resumed>, 0x7ffe4ad55540) = 8 [pid 848] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 844] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 47.584879][ T20] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 14385, setting to 1024 [ 47.595901][ T20] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [ 47.605788][ T20] usb 1-1: config 1 interface 1 altsetting 1 has 2 endpoint descriptors, different from the interface descriptor's value: 34 [pid 843] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 848] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 844] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 843] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 848] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 844] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 843] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 848] <... ioctl resumed>, 0x7ffe4ad55540) = 8 [pid 844] <... ioctl resumed>, 0x7ffe4ad55540) = 8 [pid 843] <... ioctl resumed>, 0x7ffe4ad55540) = 8 [pid 843] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 848] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 844] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 815] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 815] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 815] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad80c) = 10 [pid 815] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 848] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 844] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 848] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 844] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 815] <... ioctl resumed>, 0x7fd8e31ad81c) = -1 EINVAL (Invalid argument) [pid 815] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe4ad55560) = 0 [pid 848] <... ioctl resumed>, 0x7ffe4ad55540) = 8 [pid 844] <... ioctl resumed>, 0x7ffe4ad55540) = 8 [pid 843] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 848] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 843] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 843] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 843] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad3ec) = 0 [ 47.695825][ T63] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 47.704815][ T63] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 47.708315][ T815] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 47.712932][ T63] usb 4-1: Product: syz [ 47.723349][ T63] usb 4-1: Manufacturer: syz [ 47.727894][ T63] usb 4-1: SerialNumber: syz [pid 843] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 844] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 813] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 813] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 843] <... ioctl resumed>, 0x7ffe4ad55540) = 0 [pid 813] <... ioctl resumed>, 0x7ffe4ad55560) = 28 [pid 848] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [ 47.745808][ T6] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 47.754877][ T6] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 47.762962][ T6] usb 3-1: Product: syz [ 47.767105][ T6] usb 3-1: Manufacturer: syz [ 47.771507][ T6] usb 3-1: SerialNumber: syz [pid 848] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe4ad55540) = 8 [pid 844] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 848] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 844] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 844] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 844] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad3ec) = 0 [pid 844] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe4ad55540) = 0 [pid 848] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 848] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 848] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 848] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad3ec) = 0 [pid 848] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe4ad55540) = 0 [ 47.795763][ T20] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 47.804700][ T20] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 47.812962][ T20] usb 1-1: Product: syz [ 47.817742][ T20] usb 1-1: Manufacturer: syz [ 47.822156][ T20] usb 1-1: SerialNumber: syz [pid 815] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 815] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 815] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 815] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe4ad55560) = 0 [pid 843] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 843] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 843] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad80c) = 10 [pid 843] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad81c) = -1 EINVAL (Invalid argument) [pid 843] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 813] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 813] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad80c) = 10 [pid 813] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad81c) = -1 EINVAL (Invalid argument) [pid 813] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 843] <... ioctl resumed>, 0x7ffe4ad55560) = 0 [pid 813] <... ioctl resumed>, 0x7ffe4ad55560) = 0 [pid 844] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 844] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [ 47.966587][ T843] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 47.977484][ T813] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 844] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad80c) = 10 [pid 844] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad81c) = -1 EINVAL (Invalid argument) [pid 844] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe4ad55560) = 0 [pid 848] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 848] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 848] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad80c) = 10 [ 48.019059][ T844] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 848] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad81c) = -1 EINVAL (Invalid argument) [pid 848] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe4ad55560) = 0 [ 48.076902][ T848] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 815] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 815] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe4ad55560) = 28 [pid 843] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 843] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 843] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 843] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 813] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_LPM_TRIE, key_size=7, value_size=65537, max_entries=9, map_flags=BPF_F_NO_PREALLOC, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 4 [pid 813] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 813] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 843] <... ioctl resumed>, 0x7ffe4ad55560) = 0 [pid 813] <... ioctl resumed>, 0x7ffe4ad55560) = 26 [pid 844] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 844] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 844] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 844] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe4ad55560) = 0 [ 48.215718][ T26] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 48.222107][ T26] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 48.229491][ T26] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 848] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 848] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 848] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 848] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe4ad55560) = 0 [pid 815] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 815] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad80c) = 10 [pid 815] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad81c) = -1 EINVAL (Invalid argument) [pid 815] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe4ad55560) = 0 [pid 843] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 843] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 813] exit_group(0) = ? [pid 813] +++ exited with 0 +++ [pid 302] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=813, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 302] restart_syscall(<... resuming interrupted clone ...>) = 0 [ 48.376333][ T815] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 302] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 875 attached [pid 843] <... ioctl resumed>, 0x7ffe4ad55560) = 28 [pid 875] set_robust_list(0x555555ce3660, 24 [pid 302] <... clone resumed>, child_tidptr=0x555555ce3650) = 875 [pid 875] <... set_robust_list resumed>) = 0 [pid 875] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 875] setpgid(0, 0) = 0 [pid 875] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 875] write(3, "1000", 4) = 4 [pid 875] close(3) = 0 [pid 875] write(1, "executing program\n", 18executing program ) = 18 [pid 875] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name=NULL, prog_fd=-1}}, 16) = -1 EBADF (Bad file descriptor) [pid 875] read(-1, 0x20008180, 8224) = -1 EBADF (Bad file descriptor) [pid 875] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 875] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe4ad56550) = 0 [pid 875] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 875] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56550) = 0 [pid 875] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 844] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 844] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe4ad55560) = 28 [ 48.425782][ T26] cdc_ncm 5-1:1.0: setting tx_max = 184 [ 48.433775][ T26] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 48.447907][ T26] usb 5-1: USB disconnect, device number 11 [ 48.459462][ T26] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 848] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 848] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe4ad55560) = 28 [pid 815] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_LPM_TRIE, key_size=7, value_size=65537, max_entries=9, map_flags=BPF_F_NO_PREALLOC, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 4 [pid 815] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 815] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe4ad55560) = 26 [pid 843] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 843] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad80c) = 10 [pid 843] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad81c) = -1 EINVAL (Invalid argument) [pid 843] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe4ad55560) = 0 [pid 844] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 844] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad80c) = 10 [ 48.615806][ T39] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 48.622146][ T39] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 48.629996][ T39] cdc_ncm 2-1:1.0: setting rx_max = 2048 [ 48.636288][ T843] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 844] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad81c) = -1 EINVAL (Invalid argument) [pid 844] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe4ad55560) = 0 [pid 848] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 848] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad80c) = 10 [ 48.676591][ T844] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 848] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad81c) = -1 EINVAL (Invalid argument) [pid 848] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe4ad55560) = 0 [ 48.726847][ T848] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 815] exit_group(0) = ? [pid 815] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=815, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555ce3650) = 903 ./strace-static-x86_64: Process 903 attached [pid 903] set_robust_list(0x555555ce3660, 24) = 0 [pid 903] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 903] setpgid(0, 0) = 0 [pid 903] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 903] write(3, "1000", 4) = 4 [pid 903] close(3) = 0 executing program [pid 903] write(1, "executing program\n", 18) = 18 [pid 903] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name=NULL, prog_fd=-1}}, 16) = -1 EBADF (Bad file descriptor) [pid 903] read(-1, 0x20008180, 8224) = -1 EBADF (Bad file descriptor) [pid 903] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 903] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe4ad56550) = 0 [pid 903] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 903] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56550) = 0 [pid 903] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 843] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_LPM_TRIE, key_size=7, value_size=65537, max_entries=9, map_flags=BPF_F_NO_PREALLOC, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 4 [pid 843] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 843] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe4ad55560) = 26 [ 48.826540][ T39] cdc_ncm 2-1:1.0: setting tx_max = 184 [ 48.834693][ T39] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 48.846010][ T39] usb 2-1: USB disconnect, device number 11 [ 48.854378][ T39] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [ 48.862679][ T26] usb 5-1: new high-speed USB device number 12 using dummy_hcd [ 48.870292][ T63] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 844] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_LPM_TRIE, key_size=7, value_size=65537, max_entries=9, map_flags=BPF_F_NO_PREALLOC, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 4 [pid 844] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 844] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 875] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 875] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 844] <... ioctl resumed>, 0x7ffe4ad55560) = 26 [pid 875] <... ioctl resumed>, 0x7ffe4ad55540) = 18 [ 48.877675][ T63] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 48.885050][ T63] cdc_ncm 4-1:1.0: setting rx_max = 2048 [ 48.915796][ T6] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 875] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 848] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_LPM_TRIE, key_size=7, value_size=65537, max_entries=9, map_flags=BPF_F_NO_PREALLOC, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 4 [pid 848] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 848] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe4ad55560) = 26 [ 48.922323][ T6] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 48.929903][ T6] cdc_ncm 3-1:1.0: setting rx_max = 2048 [ 48.965735][ T20] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 48.972081][ T20] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 48.979219][ T20] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 843] exit_group(0) = ? [pid 843] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=843, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555ce3650) = 904 ./strace-static-x86_64: Process 904 attached [pid 904] set_robust_list(0x555555ce3660, 24) = 0 [pid 904] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 904] setpgid(0, 0) = 0 [pid 904] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 904] write(3, "1000", 4) = 4 [pid 904] close(3executing program ) = 0 [pid 904] write(1, "executing program\n", 18) = 18 [pid 904] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name=NULL, prog_fd=-1}}, 16) = -1 EBADF (Bad file descriptor) [pid 904] read(-1, 0x20008180, 8224) = -1 EBADF (Bad file descriptor) [pid 904] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 904] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe4ad56550) = 0 [pid 904] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 904] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56550) = 0 [pid 904] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 844] exit_group(0) = ? [pid 844] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=844, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555ce3650) = 906 ./strace-static-x86_64: Process 906 attached [pid 906] set_robust_list(0x555555ce3660, 24) = 0 [pid 906] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 906] setpgid(0, 0) = 0 [pid 906] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 906] write(3, "1000", 4) = 4 [pid 906] close(3executing program ) = 0 [pid 906] write(1, "executing program\n", 18) = 18 [pid 906] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name=NULL, prog_fd=-1}}, 16) = -1 EBADF (Bad file descriptor) [pid 906] read(-1, 0x20008180, 8224) = -1 EBADF (Bad file descriptor) [pid 906] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 906] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe4ad56550) = 0 [pid 906] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 906] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56550) = 0 [ 49.085723][ T63] cdc_ncm 4-1:1.0: setting tx_max = 184 [ 49.092501][ T63] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 49.104602][ T63] usb 4-1: USB disconnect, device number 11 [ 49.111421][ T63] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [ 49.125738][ T6] cdc_ncm 3-1:1.0: setting tx_max = 184 [pid 906] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 875] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 875] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe4ad55540) = 18 [pid 875] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 848] exit_group(0) = ? [pid 848] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=848, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [ 49.137799][ T6] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 49.164407][ T6] usb 3-1: USB disconnect, device number 11 [ 49.170987][ T20] cdc_ncm 1-1:1.0: setting tx_max = 184 [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 875] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 875] ioctl(3, USB_RAW_IOCTL_EP0_WRITE./strace-static-x86_64: Process 915 attached [pid 295] <... clone resumed>, child_tidptr=0x555555ce3650) = 915 [pid 915] set_robust_list(0x555555ce3660, 24) = 0 [pid 915] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 915] setpgid(0, 0) = 0 [pid 915] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 915] write(3, "1000", 4) = 4 [pid 915] close(3) = 0 [pid 915] write(1, "executing program\n", 18executing program ) = 18 [pid 915] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name=NULL, prog_fd=-1}}, 16) = -1 EBADF (Bad file descriptor) [pid 915] read(-1, 0x20008180, 8224) = -1 EBADF (Bad file descriptor) [pid 915] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 915] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe4ad56550) = 0 [pid 915] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 915] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56550) = 0 [pid 915] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 875] <... ioctl resumed>, 0x7ffe4ad55540) = 9 [pid 875] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56550) = 0 [ 49.178846][ T20] cdc_ncm 1-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 49.194229][ T6] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [ 49.204711][ T20] usb 1-1: USB disconnect, device number 11 [ 49.224178][ T20] cdc_ncm 1-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 875] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe4ad55540) = 92 [pid 875] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 903] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [ 49.246130][ T26] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 49.257070][ T39] usb 2-1: new high-speed USB device number 12 using dummy_hcd [ 49.264838][ T26] usb 5-1: config 1 interface 1 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 8 [ 49.278482][ T26] usb 5-1: too many endpoints for config 1 interface 1 altsetting 1: 34, using maximum allowed: 30 [pid 903] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe4ad55540) = 18 [pid 903] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 875] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 875] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe4ad55540) = 4 [pid 875] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56550) = 0 [ 49.290831][ T26] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 14385, setting to 1024 [ 49.302086][ T26] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [ 49.312062][ T26] usb 5-1: config 1 interface 1 altsetting 1 has 2 endpoint descriptors, different from the interface descriptor's value: 34 [pid 875] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe4ad55540) = 8 [pid 875] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56550) = 0 [pid 875] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe4ad55540) = 8 [pid 875] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56550) = 0 [pid 875] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe4ad55540) = 8 [pid 875] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 903] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 903] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 875] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 875] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 875] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 875] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad3ec) = 0 [ 49.475779][ T26] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 49.484785][ T26] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 49.492991][ T26] usb 5-1: Product: syz [ 49.497077][ T26] usb 5-1: Manufacturer: syz [ 49.501438][ T26] usb 5-1: SerialNumber: syz [pid 875] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 903] <... ioctl resumed>, 0x7ffe4ad55540) = 18 [pid 903] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 904] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 875] <... ioctl resumed>, 0x7ffe4ad55540) = 0 [pid 904] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 903] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 903] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 904] <... ioctl resumed>, 0x7ffe4ad55540) = 18 [pid 904] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 903] <... ioctl resumed>, 0x7ffe4ad55540) = 9 [ 49.525722][ T63] usb 4-1: new high-speed USB device number 12 using dummy_hcd [pid 903] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56550) = 0 [pid 903] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe4ad55540) = 92 [pid 903] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 906] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [ 49.605715][ T6] usb 3-1: new high-speed USB device number 12 using dummy_hcd [ 49.615787][ T39] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 49.626925][ T39] usb 2-1: config 1 interface 1 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 8 [ 49.640056][ T39] usb 2-1: too many endpoints for config 1 interface 1 altsetting 1: 34, using maximum allowed: 30 [pid 906] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe4ad55540) = 18 [pid 906] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 915] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 915] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 903] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 903] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 915] <... ioctl resumed>, 0x7ffe4ad55540) = 18 [pid 915] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 903] <... ioctl resumed>, 0x7ffe4ad55540) = 4 [ 49.650990][ T39] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 14385, setting to 1024 [ 49.655712][ T20] usb 1-1: new high-speed USB device number 12 using dummy_hcd [ 49.663157][ T39] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [ 49.680322][ T39] usb 2-1: config 1 interface 1 altsetting 1 has 2 endpoint descriptors, different from the interface descriptor's value: 34 [pid 903] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56550) = 0 [pid 903] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 875] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 875] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 875] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad80c) = 10 [pid 875] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad81c) = -1 EINVAL (Invalid argument) [pid 875] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 903] <... ioctl resumed>, 0x7ffe4ad55540) = 8 [pid 875] <... ioctl resumed>, 0x7ffe4ad55560) = 0 [pid 903] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 904] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 903] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 904] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 903] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 904] <... ioctl resumed>, 0x7ffe4ad55540) = 18 [pid 903] <... ioctl resumed>, 0x7ffe4ad55540) = 8 [pid 904] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 49.747039][ T875] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 903] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 904] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 903] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 904] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 903] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 904] <... ioctl resumed>, 0x7ffe4ad55540) = 9 [pid 903] <... ioctl resumed>, 0x7ffe4ad55540) = 8 [pid 903] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 904] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56550) = 0 [pid 904] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 906] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 904] <... ioctl resumed>, 0x7ffe4ad55540) = 92 [pid 906] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 904] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 49.845910][ T39] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 49.854898][ T39] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 49.862792][ T39] usb 2-1: Product: syz [ 49.866979][ T39] usb 2-1: Manufacturer: syz [ 49.871452][ T39] usb 2-1: SerialNumber: syz [pid 903] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 903] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 903] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 903] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad3ec) = 0 [pid 903] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 906] <... ioctl resumed>, 0x7ffe4ad55540) = 18 [pid 906] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 903] <... ioctl resumed>, 0x7ffe4ad55540) = 0 [pid 906] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [ 49.885844][ T63] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 49.897358][ T63] usb 4-1: config 1 interface 1 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 8 [ 49.910191][ T63] usb 4-1: too many endpoints for config 1 interface 1 altsetting 1: 34, using maximum allowed: 30 [ 49.921243][ T63] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 14385, setting to 1024 [ 49.932268][ T63] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [pid 906] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 915] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 906] <... ioctl resumed>, 0x7ffe4ad55540) = 9 [pid 915] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 906] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 875] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 875] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 875] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 875] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 915] <... ioctl resumed>, 0x7ffe4ad55540) = 18 [pid 906] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 904] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 915] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 906] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 904] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 875] <... ioctl resumed>, 0x7ffe4ad55560) = 0 [pid 915] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 906] <... ioctl resumed>, 0x7ffe4ad55540) = 92 [pid 904] <... ioctl resumed>, 0x7ffe4ad55540) = 4 [pid 906] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 904] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 49.941939][ T63] usb 4-1: config 1 interface 1 altsetting 1 has 2 endpoint descriptors, different from the interface descriptor's value: 34 [pid 915] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 904] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 904] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 915] <... ioctl resumed>, 0x7ffe4ad55540) = 9 [pid 915] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 904] <... ioctl resumed>, 0x7ffe4ad55540) = 8 [pid 904] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 915] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [ 49.995777][ T6] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 50.006891][ T6] usb 3-1: config 1 interface 1 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 8 [ 50.019862][ T6] usb 3-1: too many endpoints for config 1 interface 1 altsetting 1: 34, using maximum allowed: 30 [ 50.030569][ T6] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 14385, setting to 1024 [pid 915] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 904] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 904] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 915] <... ioctl resumed>, 0x7ffe4ad55540) = 92 [pid 915] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 904] <... ioctl resumed>, 0x7ffe4ad55540) = 8 [pid 904] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56550) = 0 [ 50.041630][ T6] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [ 50.051757][ T6] usb 3-1: config 1 interface 1 altsetting 1 has 2 endpoint descriptors, different from the interface descriptor's value: 34 [ 50.064608][ T20] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 50.075790][ T20] usb 1-1: config 1 interface 1 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 8 [pid 904] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 906] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 906] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe4ad55540) = 4 [pid 904] <... ioctl resumed>, 0x7ffe4ad55540) = 8 [pid 906] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 50.088661][ T20] usb 1-1: too many endpoints for config 1 interface 1 altsetting 1: 34, using maximum allowed: 30 [ 50.099335][ T20] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 14385, setting to 1024 [ 50.110446][ T20] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [ 50.115775][ T63] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 50.120362][ T20] usb 1-1: config 1 interface 1 altsetting 1 has 2 endpoint descriptors, different from the interface descriptor's value: 34 [pid 904] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 906] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 906] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 903] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 903] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 903] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad80c) = 10 [pid 903] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad81c) = -1 EINVAL (Invalid argument) [pid 903] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 915] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 915] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 906] <... ioctl resumed>, 0x7ffe4ad55540) = 8 [pid 906] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 915] <... ioctl resumed>, 0x7ffe4ad55540) = 4 [pid 906] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 915] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 906] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 903] <... ioctl resumed>, 0x7ffe4ad55560) = 0 [pid 904] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 904] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 875] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 904] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 875] <... ioctl resumed>, 0x7ffe4ad56570) = 0 [pid 904] <... ioctl resumed>, 0) = 0 [pid 875] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 904] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad3ec) = 0 [pid 904] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 915] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 906] <... ioctl resumed>, 0x7ffe4ad55540) = 8 [pid 915] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 906] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 904] <... ioctl resumed>, 0x7ffe4ad55540) = 0 [pid 875] <... ioctl resumed>, 0x7ffe4ad55560) = 28 [ 50.131059][ T63] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 50.150307][ T63] usb 4-1: Product: syz [ 50.151576][ T903] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 50.154393][ T63] usb 4-1: Manufacturer: syz [ 50.165709][ T63] usb 4-1: SerialNumber: syz [pid 915] <... ioctl resumed>, 0x7ffe4ad55540) = 8 [pid 906] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 915] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 906] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 915] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 906] <... ioctl resumed>, 0x7ffe4ad55540) = 8 [pid 915] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 906] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 915] <... ioctl resumed>, 0x7ffe4ad55540) = 8 [pid 915] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56550) = 0 [pid 915] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe4ad55540) = 8 [pid 906] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 915] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 906] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 906] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 906] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad3ec) = 0 [ 50.245840][ T6] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 50.254819][ T6] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 50.262586][ T6] usb 3-1: Product: syz [ 50.266680][ T6] usb 3-1: Manufacturer: syz [ 50.271268][ T6] usb 3-1: SerialNumber: syz [pid 906] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe4ad55540) = 0 [pid 915] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 915] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 915] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 915] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad3ec) = 0 [pid 915] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe4ad55540) = 0 [pid 903] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 903] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 903] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [ 50.305793][ T20] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 50.315115][ T20] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 50.323457][ T20] usb 1-1: Product: syz [ 50.328173][ T20] usb 1-1: Manufacturer: syz [ 50.332884][ T20] usb 1-1: SerialNumber: syz [pid 903] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe4ad55560) = 0 [pid 875] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 904] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 875] <... ioctl resumed>, 0x7ffe4ad56570) = 0 [pid 904] <... ioctl resumed>, 0x7ffe4ad56570) = 0 [pid 875] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 904] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 875] <... ioctl resumed>, 0x7fd8e31ad80c) = 10 [pid 904] <... ioctl resumed>, 0) = 0 [pid 875] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 904] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad80c) = 10 [pid 904] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 875] <... ioctl resumed>, 0x7fd8e31ad81c) = -1 EINVAL (Invalid argument) [pid 875] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 904] <... ioctl resumed>, 0x7fd8e31ad81c) = -1 EINVAL (Invalid argument) [pid 904] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 875] <... ioctl resumed>, 0x7ffe4ad55560) = 0 [pid 904] <... ioctl resumed>, 0x7ffe4ad55560) = 0 [ 50.406729][ T875] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 50.408078][ T904] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 906] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 906] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 906] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad80c) = 10 [pid 906] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad81c) = -1 EINVAL (Invalid argument) [pid 906] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe4ad55560) = 0 [pid 915] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 915] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 915] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad80c) = 10 [ 50.528996][ T906] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 915] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad81c) = -1 EINVAL (Invalid argument) [pid 915] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe4ad55560) = 0 [pid 903] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 903] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe4ad55560) = 28 [pid 904] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 875] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_LPM_TRIE, key_size=7, value_size=65537, max_entries=9, map_flags=BPF_F_NO_PREALLOC, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 904] <... ioctl resumed>, 0x7ffe4ad56570) = 0 [pid 904] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 875] <... bpf resumed>) = 4 [pid 904] <... ioctl resumed>, 0xa) = 0 [pid 904] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 875] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 904] <... ioctl resumed>, 0) = -1 EINVAL (Invalid argument) [pid 904] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 875] <... ioctl resumed>, 0x7ffe4ad56570) = 0 [ 50.576569][ T915] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 875] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 904] <... ioctl resumed>, 0x7ffe4ad55560) = 0 [pid 875] <... ioctl resumed>, 0x7ffe4ad55560) = 26 [ 50.645800][ T26] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 50.652072][ T26] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 50.659513][ T26] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 906] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 906] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 906] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 906] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe4ad55560) = 0 [pid 915] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 915] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 915] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 915] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe4ad55560) = 0 [pid 903] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 903] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad80c) = 10 [pid 903] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad81c) = -1 EINVAL (Invalid argument) [pid 903] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe4ad55560) = 0 [pid 904] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 904] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 875] exit_group(0) = ? [pid 875] +++ exited with 0 +++ [pid 302] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=875, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 302] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 302] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555ce3650) = 936 ./strace-static-x86_64: Process 936 attached [pid 936] set_robust_list(0x555555ce3660, 24) = 0 [pid 936] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 936] setpgid(0, 0) = 0 [pid 936] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 936] write(3, "1000", 4executing program ) = 4 [pid 936] close(3) = 0 [pid 936] write(1, "executing program\n", 18) = 18 [pid 936] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name=NULL, prog_fd=-1}}, 16) = -1 EBADF (Bad file descriptor) [pid 936] read(-1, 0x20008180, 8224) = -1 EBADF (Bad file descriptor) [pid 936] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 936] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe4ad56550) = 0 [pid 936] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 936] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56550) = 0 [pid 936] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 904] <... ioctl resumed>, 0x7ffe4ad55560) = 28 [ 50.816820][ T903] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 50.855778][ T26] cdc_ncm 5-1:1.0: setting tx_max = 184 [ 50.862420][ T26] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 50.875933][ T26] usb 5-1: USB disconnect, device number 12 [ 50.882687][ T26] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 906] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 906] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe4ad55560) = 28 [pid 915] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 915] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe4ad55560) = 28 [pid 903] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_LPM_TRIE, key_size=7, value_size=65537, max_entries=9, map_flags=BPF_F_NO_PREALLOC, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 4 [pid 903] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 903] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe4ad55560) = 26 [pid 904] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 904] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad80c) = 10 [pid 904] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad81c) = -1 EINVAL (Invalid argument) [pid 904] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe4ad55560) = 0 [ 51.055846][ T39] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 51.060228][ T904] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 51.062111][ T39] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 51.076254][ T39] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 906] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 906] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad80c) = 10 [pid 906] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad81c) = -1 EINVAL (Invalid argument) [pid 906] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe4ad55560) = 0 [pid 915] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 915] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad80c) = 10 [ 51.176890][ T906] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 915] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad81c) = -1 EINVAL (Invalid argument) [pid 915] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe4ad55560) = 0 [pid 903] exit_group(0) = ? [pid 903] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=903, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 965 attached , child_tidptr=0x555555ce3650) = 965 [pid 965] set_robust_list(0x555555ce3660, 24) = 0 [pid 965] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 965] setpgid(0, 0) = 0 [pid 965] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 965] write(3, "1000", 4) = 4 [pid 965] close(3) = 0 [pid 965] write(1, "executing program\n", 18executing program ) = 18 [pid 965] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name=NULL, prog_fd=-1}}, 16) = -1 EBADF (Bad file descriptor) [pid 965] read(-1, 0x20008180, 8224) = -1 EBADF (Bad file descriptor) [pid 965] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 965] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe4ad56550) = 0 [pid 965] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 965] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56550) = 0 [pid 965] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 51.227372][ T915] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 904] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_LPM_TRIE, key_size=7, value_size=65537, max_entries=9, map_flags=BPF_F_NO_PREALLOC, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 4 [pid 904] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 904] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe4ad55560) = 26 [ 51.275768][ T39] cdc_ncm 2-1:1.0: setting tx_max = 184 [ 51.281298][ T26] usb 5-1: new high-speed USB device number 13 using dummy_hcd [ 51.290353][ T39] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 51.300764][ T63] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 51.307071][ T63] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 51.314198][ T63] cdc_ncm 4-1:1.0: setting rx_max = 2048 [pid 936] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 936] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe4ad55540) = 18 [ 51.323193][ T39] usb 2-1: USB disconnect, device number 12 [ 51.330261][ T39] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 936] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 906] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_LPM_TRIE, key_size=7, value_size=65537, max_entries=9, map_flags=BPF_F_NO_PREALLOC, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 4 [pid 906] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 906] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe4ad55560) = 26 [pid 915] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_LPM_TRIE, key_size=7, value_size=65537, max_entries=9, map_flags=BPF_F_NO_PREALLOC, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 4 [pid 915] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 915] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe4ad55560) = 26 [ 51.405755][ T6] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 51.412669][ T6] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 51.420197][ T6] cdc_ncm 3-1:1.0: setting rx_max = 2048 [ 51.445836][ T20] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 904] exit_group(0) = ? [pid 904] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=904, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [ 51.453654][ T20] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 51.461763][ T20] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 299] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555ce3650) = 993 ./strace-static-x86_64: Process 993 attached [pid 993] set_robust_list(0x555555ce3660, 24) = 0 [pid 993] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 993] setpgid(0, 0) = 0 [pid 993] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 993] write(3, "1000", 4) = 4 [pid 993] close(3) = 0 [pid 993] write(1, "executing program\n", 18executing program ) = 18 [pid 993] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name=NULL, prog_fd=-1}}, 16) = -1 EBADF (Bad file descriptor) [pid 993] read(-1, 0x20008180, 8224) = -1 EBADF (Bad file descriptor) [pid 993] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 993] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe4ad56550) = 0 [pid 993] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 993] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56550) = 0 [pid 993] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 936] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 936] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe4ad55540) = 18 [ 51.505781][ T63] cdc_ncm 4-1:1.0: setting tx_max = 184 [ 51.516981][ T63] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 51.535709][ T63] usb 4-1: USB disconnect, device number 12 [ 51.545380][ T63] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 936] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56550) = 0 [pid 936] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 906] exit_group(0) = ? [pid 906] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=906, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555ce3650) = 1008 ./strace-static-x86_64: Process 1008 attached [pid 1008] set_robust_list(0x555555ce3660, 24) = 0 [pid 1008] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1008] setpgid(0, 0) = 0 [pid 1008] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1008] write(3, "1000", 4) = 4 [pid 1008] close(3) = 0 [pid 1008] write(1, "executing program\n", 18executing program ) = 18 [pid 1008] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name=NULL, prog_fd=-1}}, 16) = -1 EBADF (Bad file descriptor) [pid 1008] read(-1, 0x20008180, 8224) = -1 EBADF (Bad file descriptor) [pid 1008] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1008] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe4ad56550) = 0 [pid 1008] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1008] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56550) = 0 [pid 1008] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 936] <... ioctl resumed>, 0x7ffe4ad55540) = 9 [pid 936] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56550) = 0 [pid 936] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 915] exit_group(0) = ? [pid 915] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=915, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555ce3650) = 1014 [ 51.625720][ T6] cdc_ncm 3-1:1.0: setting tx_max = 184 [ 51.633608][ T6] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 51.646855][ T6] usb 3-1: USB disconnect, device number 12 [ 51.663569][ T6] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 936] <... ioctl resumed>, 0x7ffe4ad55540) = 92 [pid 936] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 1014 attached [pid 1014] set_robust_list(0x555555ce3660, 24) = 0 [pid 1014] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1014] setpgid(0, 0) = 0 executing program [pid 1014] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1014] write(3, "1000", 4) = 4 [pid 1014] close(3) = 0 [pid 1014] write(1, "executing program\n", 18) = 18 [pid 1014] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name=NULL, prog_fd=-1}}, 16) = -1 EBADF (Bad file descriptor) [pid 1014] read(-1, 0x20008180, 8224) = -1 EBADF (Bad file descriptor) [pid 1014] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1014] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe4ad56550) = 0 [pid 1014] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1014] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56550) = 0 [ 51.665754][ T26] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 51.672337][ T20] cdc_ncm 1-1:1.0: setting tx_max = 184 [ 51.692706][ T26] usb 5-1: config 1 interface 1 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 8 [ 51.707250][ T39] usb 2-1: new high-speed USB device number 13 using dummy_hcd [ 51.707535][ T20] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [pid 1014] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 965] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 965] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe4ad55540) = 18 [ 51.714666][ T26] usb 5-1: too many endpoints for config 1 interface 1 altsetting 1: 34, using maximum allowed: 30 [ 51.737882][ T26] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 14385, setting to 1024 [ 51.757518][ T26] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [ 51.759822][ T20] usb 1-1: USB disconnect, device number 12 [pid 965] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 936] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 936] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe4ad55540) = 4 [ 51.774407][ T20] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [ 51.775689][ T26] usb 5-1: config 1 interface 1 altsetting 1 has 2 endpoint descriptors, different from the interface descriptor's value: 34 [pid 936] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56550) = 0 [pid 936] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe4ad55540) = 8 [pid 936] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56550) = 0 [pid 936] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe4ad55540) = 8 [pid 936] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56550) = 0 [pid 936] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe4ad55540) = 8 [pid 936] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 993] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 993] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe4ad55540) = 18 [pid 965] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 993] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 965] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe4ad55540) = 18 [pid 936] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 965] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 936] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 936] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 936] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad3ec) = 0 [pid 936] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 965] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 936] <... ioctl resumed>, 0x7ffe4ad55540) = 0 [ 51.945707][ T63] usb 4-1: new high-speed USB device number 13 using dummy_hcd [ 51.955931][ T26] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 51.964816][ T26] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 51.973180][ T26] usb 5-1: Product: syz [ 51.977207][ T26] usb 5-1: Manufacturer: syz [ 51.981776][ T26] usb 5-1: SerialNumber: syz [pid 965] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe4ad55540) = 9 [pid 965] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56550) = 0 [pid 965] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe4ad55540) = 92 [ 52.085754][ T39] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 52.096639][ T39] usb 2-1: config 1 interface 1 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 8 [ 52.109279][ T39] usb 2-1: too many endpoints for config 1 interface 1 altsetting 1: 34, using maximum allowed: 30 [ 52.119840][ T39] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 14385, setting to 1024 [pid 965] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1008] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 1008] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 965] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 965] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1008] <... ioctl resumed>, 0x7ffe4ad55540) = 18 [pid 1008] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 965] <... ioctl resumed>, 0x7ffe4ad55540) = 4 [pid 965] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1014] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 1014] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 993] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 965] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 993] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 52.125674][ T6] usb 3-1: new high-speed USB device number 13 using dummy_hcd [ 52.130820][ T39] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [ 52.149227][ T39] usb 2-1: config 1 interface 1 altsetting 1 has 2 endpoint descriptors, different from the interface descriptor's value: 34 [ 52.175737][ T20] usb 1-1: new high-speed USB device number 13 using dummy_hcd [pid 965] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 936] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 936] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 936] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad80c) = 10 [pid 936] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad81c) = -1 EINVAL (Invalid argument) [pid 936] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1014] <... ioctl resumed>, 0x7ffe4ad55540) = 18 [pid 993] <... ioctl resumed>, 0x7ffe4ad55540) = 18 [pid 965] <... ioctl resumed>, 0x7ffe4ad55540) = 8 [pid 1014] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 993] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 965] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 936] <... ioctl resumed>, 0x7ffe4ad55560) = 0 [pid 993] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 965] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 993] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 965] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 993] <... ioctl resumed>, 0x7ffe4ad55540) = 9 [pid 965] <... ioctl resumed>, 0x7ffe4ad55540) = 8 [pid 965] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 52.227307][ T936] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 993] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56550) = 0 [pid 965] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 993] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 965] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe4ad55540) = 8 [pid 993] <... ioctl resumed>, 0x7ffe4ad55540) = 92 [pid 993] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 52.315796][ T39] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 52.324944][ T63] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 52.336047][ T39] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 52.343778][ T39] usb 2-1: Product: syz [ 52.347821][ T63] usb 4-1: config 1 interface 1 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 8 [ 52.360842][ T39] usb 2-1: Manufacturer: syz [pid 965] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56550) = 0 [pid 965] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 965] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 965] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad3ec) = 0 [pid 1008] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 965] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1008] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 993] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 965] <... ioctl resumed>, 0x7ffe4ad55540) = 0 [pid 993] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1008] <... ioctl resumed>, 0x7ffe4ad55540) = 18 [pid 1008] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 993] <... ioctl resumed>, 0x7ffe4ad55540) = 4 [pid 993] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 936] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 936] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 936] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [ 52.365302][ T39] usb 2-1: SerialNumber: syz [ 52.369757][ T63] usb 4-1: too many endpoints for config 1 interface 1 altsetting 1: 34, using maximum allowed: 30 [ 52.380626][ T63] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 14385, setting to 1024 [ 52.392130][ T63] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [ 52.402157][ T63] usb 4-1: config 1 interface 1 altsetting 1 has 2 endpoint descriptors, different from the interface descriptor's value: 34 [pid 936] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1008] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 936] <... ioctl resumed>, 0x7ffe4ad55560) = 0 [pid 1008] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 993] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 993] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1014] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 1008] <... ioctl resumed>, 0x7ffe4ad55540) = 9 [pid 1008] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1014] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 993] <... ioctl resumed>, 0x7ffe4ad55540) = 8 [pid 993] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1014] <... ioctl resumed>, 0x7ffe4ad55540) = 18 [pid 1008] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 1014] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1008] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 993] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 993] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1014] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 1008] <... ioctl resumed>, 0x7ffe4ad55540) = 92 [pid 993] <... ioctl resumed>, 0x7ffe4ad55540) = 8 [pid 1014] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1008] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 993] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56550) = 0 [pid 993] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1014] <... ioctl resumed>, 0x7ffe4ad55540) = 9 [ 52.525747][ T6] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 52.536692][ T6] usb 3-1: config 1 interface 1 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 8 [ 52.549753][ T6] usb 3-1: too many endpoints for config 1 interface 1 altsetting 1: 34, using maximum allowed: 30 [ 52.560667][ T6] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 14385, setting to 1024 [pid 1014] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56550) = 0 [pid 993] <... ioctl resumed>, 0x7ffe4ad55540) = 8 [pid 1014] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 993] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1014] <... ioctl resumed>, 0x7ffe4ad55540) = 92 [ 52.565766][ T63] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 52.571629][ T6] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [ 52.582214][ T63] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 52.590357][ T20] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 52.599288][ T63] usb 4-1: Product: syz [pid 1014] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 965] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 965] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 965] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad80c) = 10 [pid 965] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1008] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 1008] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 936] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 936] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 965] <... ioctl resumed>, 0x7fd8e31ad81c) = -1 EINVAL (Invalid argument) [ 52.609332][ T6] usb 3-1: config 1 interface 1 altsetting 1 has 2 endpoint descriptors, different from the interface descriptor's value: 34 [ 52.613917][ T63] usb 4-1: Manufacturer: syz [ 52.626497][ T20] usb 1-1: config 1 interface 1 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 8 [ 52.632766][ T965] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 52.644055][ T20] usb 1-1: too many endpoints for config 1 interface 1 altsetting 1: 34, using maximum allowed: 30 [ 52.652085][ T63] usb 4-1: SerialNumber: syz [pid 965] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1008] <... ioctl resumed>, 0x7ffe4ad55540) = 4 [pid 1008] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 993] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 936] <... ioctl resumed>, 0x7ffe4ad55560) = 28 [pid 993] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 993] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 993] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad3ec) = 0 [pid 993] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 965] <... ioctl resumed>, 0x7ffe4ad55560) = 0 [pid 1008] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 1008] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 993] <... ioctl resumed>, 0x7ffe4ad55540) = 0 [pid 1014] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 1008] <... ioctl resumed>, 0x7ffe4ad55540) = 8 [pid 1014] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1008] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1014] <... ioctl resumed>, 0x7ffe4ad55540) = 4 [pid 1008] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 1014] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 52.661838][ T20] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 14385, setting to 1024 [ 52.679276][ T20] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [ 52.690562][ T20] usb 1-1: config 1 interface 1 altsetting 1 has 2 endpoint descriptors, different from the interface descriptor's value: 34 [pid 1008] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1014] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 1014] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1008] <... ioctl resumed>, 0x7ffe4ad55540) = 8 [pid 1008] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1014] <... ioctl resumed>, 0x7ffe4ad55540) = 8 [pid 1008] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 1014] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1008] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1014] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 1008] <... ioctl resumed>, 0x7ffe4ad55540) = 8 [pid 1014] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1008] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1014] <... ioctl resumed>, 0x7ffe4ad55540) = 8 [pid 1014] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56550) = 0 [pid 1014] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1008] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 1008] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1008] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1008] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad3ec) = 0 [pid 1008] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1014] <... ioctl resumed>, 0x7ffe4ad55540) = 8 [pid 1008] <... ioctl resumed>, 0x7ffe4ad55540) = 0 [ 52.805716][ T6] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 52.814666][ T6] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 52.822517][ T6] usb 3-1: Product: syz [ 52.826678][ T6] usb 3-1: Manufacturer: syz [ 52.831106][ T6] usb 3-1: SerialNumber: syz [pid 1014] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 936] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 936] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad80c) = 10 [pid 936] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 965] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 965] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 965] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 965] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 936] <... ioctl resumed>, 0x7fd8e31ad81c) = -1 EINVAL (Invalid argument) [pid 936] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 965] <... ioctl resumed>, 0x7ffe4ad55560) = 0 [pid 936] <... ioctl resumed>, 0x7ffe4ad55560) = 0 [pid 993] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 993] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 993] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad80c) = 10 [pid 993] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad81c) = -1 EINVAL (Invalid argument) [pid 993] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1014] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 993] <... ioctl resumed>, 0x7ffe4ad55560) = 0 [pid 1014] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1014] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1014] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad3ec) = 0 [pid 1014] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe4ad55540) = 0 [ 52.875803][ T20] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 52.885576][ T20] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 52.887646][ T936] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 52.893995][ T20] usb 1-1: Product: syz [ 52.904852][ T20] usb 1-1: Manufacturer: syz [ 52.910009][ T20] usb 1-1: SerialNumber: syz [ 52.910924][ T993] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 1008] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 1008] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1008] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad80c) = 10 [pid 1008] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad81c) = -1 EINVAL (Invalid argument) [pid 1008] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe4ad55560) = 0 [pid 965] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 936] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_LPM_TRIE, key_size=7, value_size=65537, max_entries=9, map_flags=BPF_F_NO_PREALLOC, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 965] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 936] <... bpf resumed>) = 4 [pid 936] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 936] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 965] <... ioctl resumed>, 0x7ffe4ad55560) = 28 [pid 936] <... ioctl resumed>, 0x7ffe4ad55560) = 26 [ 53.077199][ T1008] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 993] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 993] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 993] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 993] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe4ad55560) = 0 [pid 1014] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 1014] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1014] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad80c) = 10 [pid 1014] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad81c) = -1 EINVAL (Invalid argument) [pid 1014] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe4ad55560) = 0 [ 53.125833][ T26] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 53.132198][ T26] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 53.139576][ T26] cdc_ncm 5-1:1.0: setting rx_max = 2048 [ 53.146438][ T1014] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 1008] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 1008] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1008] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1008] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe4ad55560) = 0 [pid 965] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 965] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad80c) = 10 [pid 965] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 936] exit_group(0 [pid 965] <... ioctl resumed>, 0x7fd8e31ad81c) = -1 EINVAL (Invalid argument) [pid 965] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 936] <... exit_group resumed>) = ? [pid 936] +++ exited with 0 +++ [pid 302] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=936, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 302] restart_syscall(<... resuming interrupted clone ...> [pid 965] <... ioctl resumed>, 0x7ffe4ad55560) = 0 [pid 302] <... restart_syscall resumed>) = 0 [pid 302] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555ce3650) = 1025 ./strace-static-x86_64: Process 1025 attached [pid 1025] set_robust_list(0x555555ce3660, 24) = 0 [pid 1025] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1025] setpgid(0, 0) = 0 [pid 1025] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1025] write(3, "1000", 4) = 4 [pid 1025] close(3) = 0 [pid 1025] write(1, "executing program\n", 18executing program ) = 18 [pid 1025] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name=NULL, prog_fd=-1}}, 16) = -1 EBADF (Bad file descriptor) [pid 1025] read(-1, 0x20008180, 8224) = -1 EBADF (Bad file descriptor) [pid 1025] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1025] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe4ad56550) = 0 [pid 1025] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1025] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56550) = 0 [pid 1025] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 993] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 993] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1014] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 1014] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1014] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1014] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 993] <... ioctl resumed>, 0x7ffe4ad55560) = 28 [pid 1014] <... ioctl resumed>, 0x7ffe4ad55560) = 0 [ 53.326627][ T965] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 53.336315][ T26] cdc_ncm 5-1:1.0: setting tx_max = 184 [ 53.343123][ T26] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 53.360305][ T26] usb 5-1: USB disconnect, device number 13 [ 53.366496][ T26] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 1008] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 1008] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe4ad55560) = 28 [pid 965] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_LPM_TRIE, key_size=7, value_size=65537, max_entries=9, map_flags=BPF_F_NO_PREALLOC, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 4 [pid 965] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 965] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe4ad55560) = 26 [pid 993] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 993] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad80c) = 10 [pid 993] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad81c) = -1 EINVAL (Invalid argument) [pid 993] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe4ad55560) = 0 [pid 1014] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 1014] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe4ad55560) = 28 [ 53.555770][ T39] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 53.562072][ T39] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 53.569616][ T39] cdc_ncm 2-1:1.0: setting rx_max = 2048 [ 53.575717][ T993] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 1008] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 1008] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad80c) = 10 [pid 1008] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad81c) = -1 EINVAL (Invalid argument) [pid 1008] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe4ad55560) = 0 [pid 965] exit_group(0) = ? [pid 965] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=965, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 1053 attached , child_tidptr=0x555555ce3650) = 1053 [pid 1053] set_robust_list(0x555555ce3660, 24) = 0 [pid 1053] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1053] setpgid(0, 0) = 0 [pid 1053] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1053] write(3, "1000", 4) = 4 [pid 1053] close(3) = 0 [pid 1053] write(1, "executing program\n", 18executing program ) = 18 [pid 1053] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name=NULL, prog_fd=-1}}, 16) = -1 EBADF (Bad file descriptor) [pid 1053] read(-1, 0x20008180, 8224) = -1 EBADF (Bad file descriptor) [pid 1053] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1053] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe4ad56550) = 0 [pid 1053] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1053] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56550) = 0 [ 53.707724][ T1008] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 1053] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 993] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_LPM_TRIE, key_size=7, value_size=65537, max_entries=9, map_flags=BPF_F_NO_PREALLOC, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 4 [pid 993] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 993] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe4ad55560) = 26 [pid 1014] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 1014] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad80c) = 10 [pid 1014] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad81c) = -1 EINVAL (Invalid argument) [pid 1014] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1025] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [ 53.765767][ T39] cdc_ncm 2-1:1.0: setting tx_max = 184 [ 53.771371][ T26] usb 5-1: new high-speed USB device number 14 using dummy_hcd [ 53.780329][ T39] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 53.790535][ T63] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 53.797000][ T63] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 53.797220][ T1014] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 1025] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1014] <... ioctl resumed>, 0x7ffe4ad55560) = 0 [pid 1025] <... ioctl resumed>, 0x7ffe4ad55540) = 18 [ 53.804373][ T63] cdc_ncm 4-1:1.0: setting rx_max = 2048 [ 53.818057][ T39] usb 2-1: USB disconnect, device number 13 [ 53.825868][ T39] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 1025] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1008] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_LPM_TRIE, key_size=7, value_size=65537, max_entries=9, map_flags=BPF_F_NO_PREALLOC, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 4 [pid 1008] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 1008] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe4ad55560) = 26 [pid 993] exit_group(0) = ? [pid 993] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=993, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [ 53.935767][ T6] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 53.942254][ T6] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 53.949618][ T6] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555ce3650) = 1054 ./strace-static-x86_64: Process 1054 attached [pid 1054] set_robust_list(0x555555ce3660, 24) = 0 [pid 1054] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1054] setpgid(0, 0) = 0 [pid 1054] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1054] write(3, "1000", 4) = 4 [pid 1054] close(3) = 0 [pid 1054] write(1, "executing program\n", 18executing program ) = 18 [pid 1054] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name=NULL, prog_fd=-1}}, 16) = -1 EBADF (Bad file descriptor) [pid 1054] read(-1, 0x20008180, 8224) = -1 EBADF (Bad file descriptor) [pid 1054] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1054] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe4ad56550) = 0 [pid 1054] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1054] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56550) = 0 [pid 1054] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1014] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_LPM_TRIE, key_size=7, value_size=65537, max_entries=9, map_flags=BPF_F_NO_PREALLOC, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 4 [pid 1014] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 1014] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe4ad55560) = 26 [ 53.995734][ T63] cdc_ncm 4-1:1.0: setting tx_max = 184 [ 54.002672][ T63] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 54.017540][ T63] usb 4-1: USB disconnect, device number 13 [ 54.023629][ T63] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [ 54.035765][ T20] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 1025] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 1025] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe4ad55540) = 18 [pid 1025] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56550) = 0 [ 54.042831][ T20] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 54.050622][ T20] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 1025] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe4ad55540) = 9 [pid 1025] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56550) = 0 [pid 1025] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1008] exit_group(0) = ? [pid 1008] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1008, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555ce3650) = 1078 ./strace-static-x86_64: Process 1078 attached [pid 1078] set_robust_list(0x555555ce3660, 24) = 0 [pid 1078] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1078] setpgid(0, 0) = 0 [pid 1078] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1078] write(3, "1000", 4) = 4 [pid 1078] close(3) = 0 [pid 1078] write(1, "executing program\n", 18executing program ) = 18 [pid 1078] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name=NULL, prog_fd=-1}}, 16) = -1 EBADF (Bad file descriptor) [pid 1078] read(-1, 0x20008180, 8224) = -1 EBADF (Bad file descriptor) [pid 1078] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1078] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe4ad56550) = 0 [pid 1078] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1078] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56550) = 0 [pid 1078] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1025] <... ioctl resumed>, 0x7ffe4ad55540) = 92 [ 54.145774][ T6] cdc_ncm 3-1:1.0: setting tx_max = 184 [ 54.154396][ T6] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 54.155808][ T26] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 54.166507][ T6] usb 3-1: USB disconnect, device number 13 [pid 1025] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1053] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 1053] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1014] exit_group(0) = ? [pid 1014] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1014, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [ 54.185479][ T26] usb 5-1: config 1 interface 1 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 8 [ 54.185507][ T6] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [ 54.198853][ T26] usb 5-1: too many endpoints for config 1 interface 1 altsetting 1: 34, using maximum allowed: 30 [ 54.216993][ T39] usb 2-1: new high-speed USB device number 14 using dummy_hcd [ 54.224868][ T26] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 14385, setting to 1024 [pid 295] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555ce3650) = 1084 ./strace-static-x86_64: Process 1084 attached [pid 1053] <... ioctl resumed>, 0x7ffe4ad55540) = 18 [pid 1053] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1084] set_robust_list(0x555555ce3660, 24executing program ) = 0 [pid 1084] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1084] setpgid(0, 0) = 0 [pid 1084] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1084] write(3, "1000", 4) = 4 [pid 1084] close(3) = 0 [pid 1084] write(1, "executing program\n", 18) = 18 [pid 1084] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name=NULL, prog_fd=-1}}, 16) = -1 EBADF (Bad file descriptor) [pid 1084] read(-1, 0x20008180, 8224) = -1 EBADF (Bad file descriptor) [pid 1084] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1084] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe4ad56550) = 0 [pid 1084] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1084] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56550) = 0 [pid 1084] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1025] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [ 54.236576][ T26] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [ 54.245727][ T20] cdc_ncm 1-1:1.0: setting tx_max = 184 [ 54.247443][ T26] usb 5-1: config 1 interface 1 altsetting 1 has 2 endpoint descriptors, different from the interface descriptor's value: 34 [ 54.268882][ T20] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 54.281819][ T20] usb 1-1: USB disconnect, device number 13 [pid 1025] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe4ad55540) = 4 [pid 1025] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56550) = 0 [ 54.289074][ T20] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 1025] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe4ad55540) = 8 [pid 1025] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56550) = 0 [pid 1025] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe4ad55540) = 8 [pid 1025] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56550) = 0 [pid 1025] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe4ad55540) = 8 [pid 1025] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1054] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 1025] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 1054] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1025] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1025] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1025] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad3ec) = 0 [pid 1025] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1053] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 1053] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1054] <... ioctl resumed>, 0x7ffe4ad55540) = 18 [pid 1025] <... ioctl resumed>, 0x7ffe4ad55540) = 0 [pid 1054] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1053] <... ioctl resumed>, 0x7ffe4ad55540) = 18 [ 54.425724][ T26] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 54.434773][ T26] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 54.442754][ T63] usb 4-1: new high-speed USB device number 14 using dummy_hcd [ 54.450423][ T26] usb 5-1: Product: syz [ 54.454804][ T26] usb 5-1: Manufacturer: syz [ 54.460199][ T26] usb 5-1: SerialNumber: syz [pid 1053] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56550) = 0 [pid 1053] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe4ad55540) = 9 [pid 1053] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56550) = 0 [pid 1053] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe4ad55540) = 92 [ 54.585784][ T39] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 54.596639][ T39] usb 2-1: config 1 interface 1 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 8 [ 54.609503][ T39] usb 2-1: too many endpoints for config 1 interface 1 altsetting 1: 34, using maximum allowed: 30 [ 54.620070][ T39] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 14385, setting to 1024 [pid 1053] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1078] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 1078] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1053] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 1053] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1078] <... ioctl resumed>, 0x7ffe4ad55540) = 18 [pid 1078] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1053] <... ioctl resumed>, 0x7ffe4ad55540) = 4 [pid 1053] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1025] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 1025] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1025] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad80c) = 10 [ 54.625670][ T6] usb 3-1: new high-speed USB device number 14 using dummy_hcd [ 54.630914][ T39] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [ 54.648033][ T39] usb 2-1: config 1 interface 1 altsetting 1 has 2 endpoint descriptors, different from the interface descriptor's value: 34 [pid 1025] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad81c) = -1 EINVAL (Invalid argument) [pid 1025] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1054] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 1053] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 1025] <... ioctl resumed>, 0x7ffe4ad55560) = 0 [pid 1054] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1053] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1054] <... ioctl resumed>, 0x7ffe4ad55540) = 18 [pid 1053] <... ioctl resumed>, 0x7ffe4ad55540) = 8 [pid 1054] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1053] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1084] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 1084] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1053] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 1054] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 1053] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1054] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1084] <... ioctl resumed>, 0x7ffe4ad55540) = 18 [pid 1084] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1054] <... ioctl resumed>, 0x7ffe4ad55540) = 9 [pid 1053] <... ioctl resumed>, 0x7ffe4ad55540) = 8 [pid 1054] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 54.697142][ T1025] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 54.715669][ T20] usb 1-1: new high-speed USB device number 14 using dummy_hcd [pid 1053] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1054] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 1053] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 1054] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1053] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1054] <... ioctl resumed>, 0x7ffe4ad55540) = 92 [pid 1053] <... ioctl resumed>, 0x7ffe4ad55540) = 8 [pid 1053] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 54.815820][ T63] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 54.826620][ T39] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 54.835471][ T39] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 54.843548][ T63] usb 4-1: config 1 interface 1 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 8 [ 54.856707][ T39] usb 2-1: Product: syz [ 54.860656][ T39] usb 2-1: Manufacturer: syz [pid 1054] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1053] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 1053] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1053] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1053] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad3ec) = 0 [ 54.865243][ T39] usb 2-1: SerialNumber: syz [ 54.869802][ T63] usb 4-1: too many endpoints for config 1 interface 1 altsetting 1: 34, using maximum allowed: 30 [ 54.881001][ T63] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 14385, setting to 1024 [ 54.892439][ T63] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [pid 1053] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1025] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 1025] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1025] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1025] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1078] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 1078] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1054] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 1053] <... ioctl resumed>, 0x7ffe4ad55540) = 0 [pid 1025] <... ioctl resumed>, 0x7ffe4ad55560) = 0 [pid 1054] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1078] <... ioctl resumed>, 0x7ffe4ad55540) = 18 [pid 1054] <... ioctl resumed>, 0x7ffe4ad55540) = 4 [pid 1078] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 54.904000][ T63] usb 4-1: config 1 interface 1 altsetting 1 has 2 endpoint descriptors, different from the interface descriptor's value: 34 [pid 1054] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1078] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 1054] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 1078] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1054] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1078] <... ioctl resumed>, 0x7ffe4ad55540) = 9 [pid 1054] <... ioctl resumed>, 0x7ffe4ad55540) = 8 [pid 1054] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1078] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1084] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 1084] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1078] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 1054] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 1078] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1054] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1084] <... ioctl resumed>, 0x7ffe4ad55540) = 18 [pid 1084] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1078] <... ioctl resumed>, 0x7ffe4ad55540) = 92 [pid 1078] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1054] <... ioctl resumed>, 0x7ffe4ad55540) = 8 [pid 1054] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1084] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 1084] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1054] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 1054] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1084] <... ioctl resumed>, 0x7ffe4ad55540) = 9 [ 55.035720][ T6] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 55.046941][ T6] usb 3-1: config 1 interface 1 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 8 [ 55.060052][ T6] usb 3-1: too many endpoints for config 1 interface 1 altsetting 1: 34, using maximum allowed: 30 [ 55.070962][ T6] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 14385, setting to 1024 [pid 1084] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56550) = 0 [pid 1054] <... ioctl resumed>, 0x7ffe4ad55540) = 8 [pid 1084] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1054] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1084] <... ioctl resumed>, 0x7ffe4ad55540) = 92 [ 55.076230][ T63] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 55.082130][ T6] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [ 55.092608][ T63] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 55.100767][ T6] usb 3-1: config 1 interface 1 altsetting 1 has 2 endpoint descriptors, different from the interface descriptor's value: 34 [ 55.109840][ T63] usb 4-1: Product: syz [ 55.121465][ T20] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 1084] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1053] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1025] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1053] <... ioctl resumed>, 0x7ffe4ad56570) = 0 [pid 1025] <... ioctl resumed>, 0x7ffe4ad56570) = 0 [pid 1053] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1025] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1053] <... ioctl resumed>, 0) = 0 [pid 1053] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad80c) = 10 [pid 1053] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1025] <... ioctl resumed>, 0x7ffe4ad55560) = 28 [pid 1078] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 1078] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1053] <... ioctl resumed>, 0x7fd8e31ad81c) = -1 EINVAL (Invalid argument) [pid 1053] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1078] <... ioctl resumed>, 0x7ffe4ad55540) = 4 [ 55.127042][ T63] usb 4-1: Manufacturer: syz [ 55.136387][ T20] usb 1-1: config 1 interface 1 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 8 [ 55.142801][ T1053] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 55.153731][ T20] usb 1-1: too many endpoints for config 1 interface 1 altsetting 1: 34, using maximum allowed: 30 [ 55.160790][ T63] usb 4-1: SerialNumber: syz [ 55.171673][ T20] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 14385, setting to 1024 [pid 1078] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1054] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 1053] <... ioctl resumed>, 0x7ffe4ad55560) = 0 [pid 1054] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1054] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1054] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad3ec) = 0 [pid 1054] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1078] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 1078] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1054] <... ioctl resumed>, 0x7ffe4ad55540) = 0 [pid 1084] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 1078] <... ioctl resumed>, 0x7ffe4ad55540) = 8 [pid 1078] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1084] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe4ad55540) = 4 [pid 1078] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 1084] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 55.186690][ T20] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [ 55.196877][ T20] usb 1-1: config 1 interface 1 altsetting 1 has 2 endpoint descriptors, different from the interface descriptor's value: 34 [pid 1078] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe4ad55540) = 8 [pid 1084] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 1084] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1078] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1084] <... ioctl resumed>, 0x7ffe4ad55540) = 8 [pid 1078] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 1084] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1078] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1084] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 1078] <... ioctl resumed>, 0x7ffe4ad55540) = 8 [pid 1084] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1078] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1084] <... ioctl resumed>, 0x7ffe4ad55540) = 8 [pid 1084] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56550) = 0 [pid 1084] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1025] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 1025] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad80c) = 10 [ 55.305790][ T6] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 55.314782][ T6] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 55.322806][ T6] usb 3-1: Product: syz [ 55.326854][ T6] usb 3-1: Manufacturer: syz [ 55.331297][ T6] usb 3-1: SerialNumber: syz [pid 1025] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1078] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 1078] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1078] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1078] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad3ec) = 0 [pid 1078] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1025] <... ioctl resumed>, 0x7fd8e31ad81c) = -1 EINVAL (Invalid argument) [pid 1025] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe4ad55560) = 0 [pid 1084] <... ioctl resumed>, 0x7ffe4ad55540) = 8 [pid 1084] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1078] <... ioctl resumed>, 0x7ffe4ad55540) = 0 [pid 1053] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 1053] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1053] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1053] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe4ad55560) = 0 [ 55.361230][ T1025] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 55.375772][ T20] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 55.384716][ T20] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 55.393587][ T20] usb 1-1: Product: syz [ 55.397845][ T20] usb 1-1: Manufacturer: syz [ 55.402240][ T20] usb 1-1: SerialNumber: syz [pid 1054] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 1054] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1054] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad80c) = 10 [pid 1054] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad81c) = -1 EINVAL (Invalid argument) [pid 1054] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1084] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 1084] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1084] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1084] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad3ec) = 0 [pid 1084] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1054] <... ioctl resumed>, 0x7ffe4ad55560) = 0 [pid 1084] <... ioctl resumed>, 0x7ffe4ad55540) = 0 [ 55.416791][ T1054] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 1025] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_LPM_TRIE, key_size=7, value_size=65537, max_entries=9, map_flags=BPF_F_NO_PREALLOC, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 4 [pid 1025] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 1025] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1078] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 1078] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1078] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad80c) = 10 [pid 1078] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad81c) = -1 EINVAL (Invalid argument) [pid 1025] <... ioctl resumed>, 0x7ffe4ad55560) = 26 [pid 1078] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1053] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 1053] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1078] <... ioctl resumed>, 0x7ffe4ad55560) = 0 [pid 1053] <... ioctl resumed>, 0x7ffe4ad55560) = 28 [pid 1054] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 1054] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1054] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1054] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1084] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 1084] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1084] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad80c) = 10 [ 55.594017][ T1078] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 55.595848][ T26] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 55.607082][ T26] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 55.614245][ T26] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 1084] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad81c) = -1 EINVAL (Invalid argument) [pid 1084] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1054] <... ioctl resumed>, 0x7ffe4ad55560) = 0 [pid 1084] <... ioctl resumed>, 0x7ffe4ad55560) = 0 [ 55.646945][ T1084] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 1025] exit_group(0) = ? [pid 1025] +++ exited with 0 +++ [pid 302] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1025, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 302] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 302] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 1113 attached , child_tidptr=0x555555ce3650) = 1113 [pid 1113] set_robust_list(0x555555ce3660, 24) = 0 [pid 1113] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1113] setpgid(0, 0) = 0 [pid 1113] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1113] write(3, "1000", 4) = 4 [pid 1113] close(3) = 0 [pid 1113] write(1, "executing program\n", 18) = 18 executing program [pid 1113] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name=NULL, prog_fd=-1}}, 16) = -1 EBADF (Bad file descriptor) [pid 1113] read(-1, 0x20008180, 8224) = -1 EBADF (Bad file descriptor) [pid 1113] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1113] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe4ad56550) = 0 [pid 1113] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1113] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56550) = 0 [pid 1113] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1078] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 1078] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1078] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1078] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe4ad55560) = 0 [pid 1053] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 1053] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad80c) = 10 [pid 1053] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad81c) = -1 EINVAL (Invalid argument) [pid 1053] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe4ad55560) = 0 [pid 1054] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 1054] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe4ad55560) = 28 [pid 1084] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 1084] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1084] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1084] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe4ad55560) = 0 [ 55.815698][ T26] cdc_ncm 5-1:1.0: setting tx_max = 184 [ 55.822301][ T26] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 55.837221][ T1053] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 55.845281][ T26] usb 5-1: USB disconnect, device number 14 [ 55.851985][ T26] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 1078] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 1078] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe4ad55560) = 28 [pid 1053] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_LPM_TRIE, key_size=7, value_size=65537, max_entries=9, map_flags=BPF_F_NO_PREALLOC, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 4 [pid 1053] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 1053] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe4ad55560) = 26 [pid 1054] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 1054] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad80c) = 10 [pid 1054] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1084] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 1084] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1054] <... ioctl resumed>, 0x7fd8e31ad81c) = -1 EINVAL (Invalid argument) [pid 1054] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe4ad55560) = 0 [pid 1084] <... ioctl resumed>, 0x7ffe4ad55560) = 28 [ 56.075748][ T39] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 56.077569][ T1054] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 56.082145][ T39] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 56.096607][ T39] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 1078] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 1078] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad80c) = 10 [pid 1078] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad81c) = -1 EINVAL (Invalid argument) [pid 1078] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1113] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 1078] <... ioctl resumed>, 0x7ffe4ad55560) = 0 [pid 1113] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1053] exit_group(0) = ? [pid 1053] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1053, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 1142 attached , child_tidptr=0x555555ce3650) = 1142 [pid 1142] set_robust_list(0x555555ce3660, 24) = 0 [pid 1142] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1142] setpgid(0, 0) = 0 [pid 1142] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1142] write(3, "1000", 4) = 4 executing program [pid 1142] close(3) = 0 [pid 1142] write(1, "executing program\n", 18) = 18 [pid 1142] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name=NULL, prog_fd=-1}}, 16) = -1 EBADF (Bad file descriptor) [pid 1142] read(-1, 0x20008180, 8224) = -1 EBADF (Bad file descriptor) [pid 1142] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1142] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe4ad56550) = 0 [pid 1142] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1142] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56550) = 0 [pid 1142] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1113] <... ioctl resumed>, 0x7ffe4ad55540) = 18 [ 56.245711][ T26] usb 5-1: new high-speed USB device number 15 using dummy_hcd [ 56.256371][ T1078] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 1113] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1054] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_LPM_TRIE, key_size=7, value_size=65537, max_entries=9, map_flags=BPF_F_NO_PREALLOC, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 4 [pid 1054] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 1054] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1084] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 1084] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad80c) = 10 [pid 1054] <... ioctl resumed>, 0x7ffe4ad55560) = 26 [pid 1084] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad81c) = -1 EINVAL (Invalid argument) [ 56.295719][ T39] cdc_ncm 2-1:1.0: setting tx_max = 184 [ 56.302488][ T39] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 56.314189][ T39] usb 2-1: USB disconnect, device number 14 [ 56.320101][ T63] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 56.326855][ T39] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [ 56.332502][ T1084] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 1084] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe4ad55560) = 0 [ 56.335227][ T63] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 56.350861][ T63] cdc_ncm 4-1:1.0: setting rx_max = 2048 [pid 1078] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_LPM_TRIE, key_size=7, value_size=65537, max_entries=9, map_flags=BPF_F_NO_PREALLOC, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 4 [pid 1078] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 1078] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe4ad55560) = 26 [pid 1113] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 1113] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe4ad55540) = 18 [pid 1113] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1054] exit_group(0) = ? [pid 1054] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1054, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 299] restart_syscall(<... resuming interrupted clone ...> [pid 1113] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 1113] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 299] <... restart_syscall resumed>) = 0 [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 1170 attached , child_tidptr=0x555555ce3650) = 1170 [ 56.495837][ T6] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 56.502884][ T6] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 56.510301][ T6] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 1170] set_robust_list(0x555555ce3660, 24executing program ) = 0 [pid 1170] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1170] setpgid(0, 0) = 0 [pid 1170] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1170] write(3, "1000", 4) = 4 [pid 1170] close(3) = 0 [pid 1170] write(1, "executing program\n", 18) = 18 [pid 1170] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name=NULL, prog_fd=-1}}, 16) = -1 EBADF (Bad file descriptor) [pid 1170] read(-1, 0x20008180, 8224) = -1 EBADF (Bad file descriptor) [pid 1170] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1170] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe4ad56550) = 0 [pid 1170] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1170] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56550) = 0 [pid 1170] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1084] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_LPM_TRIE, key_size=7, value_size=65537, max_entries=9, map_flags=BPF_F_NO_PREALLOC, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 4 [pid 1084] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 1084] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1113] <... ioctl resumed>, 0x7ffe4ad55540) = 9 [pid 1113] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1084] <... ioctl resumed>, 0x7ffe4ad55560) = 26 [pid 1113] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [ 56.555746][ T63] cdc_ncm 4-1:1.0: setting tx_max = 184 [ 56.562777][ T63] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 56.575711][ T20] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 56.583312][ T63] usb 4-1: USB disconnect, device number 14 [ 56.584767][ T20] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 56.597993][ T20] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 1113] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe4ad55540) = 92 [ 56.603811][ T63] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [ 56.612227][ T26] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 56.623284][ T26] usb 5-1: config 1 interface 1 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 8 [ 56.636831][ T26] usb 5-1: too many endpoints for config 1 interface 1 altsetting 1: 34, using maximum allowed: 30 [ 56.650869][ T26] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 14385, setting to 1024 [ 56.661933][ T26] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [ 56.672550][ T26] usb 5-1: config 1 interface 1 altsetting 1 has 2 endpoint descriptors, different from the interface descriptor's value: 34 [ 56.690806][ T392] ================================================================== [ 56.698695][ T392] BUG: KASAN: use-after-free in worker_thread+0xaaa/0x12a0 [ 56.705735][ T392] Read of size 8 at addr ffff888113dbec60 by task kworker/1:5/392 [ 56.713477][ T392] [ 56.715619][ T392] CPU: 1 PID: 392 Comm: kworker/1:5 Not tainted 5.15.152-syzkaller-00143-g70e1a731d986 #0 [ 56.725351][ T392] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 56.735340][ T392] Workqueue: 0x0 (events) [ 56.739682][ T392] Call Trace: [ 56.742884][ T392] [ 56.745660][ T392] dump_stack_lvl+0x151/0x1b7 [ 56.750177][ T392] ? io_uring_drop_tctx_refs+0x190/0x190 [pid 1113] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 56.755731][ T392] ? panic+0x751/0x751 [ 56.759642][ T392] ? __schedule+0xcd4/0x1590 [ 56.764068][ T392] print_address_description+0x87/0x3b0 [ 56.769703][ T392] kasan_report+0x179/0x1c0 [ 56.774040][ T392] ? _raw_spin_lock_irqsave+0x210/0x210 [ 56.779426][ T392] ? worker_thread+0xaaa/0x12a0 [ 56.784111][ T392] ? worker_thread+0xaaa/0x12a0 [ 56.788794][ T392] __asan_report_load8_noabort+0x14/0x20 [ 56.794260][ T392] worker_thread+0xaaa/0x12a0 [ 56.799077][ T392] ? _raw_spin_lock+0x1b0/0x1b0 [ 56.803762][ T392] kthread+0x421/0x510 [ 56.807657][ T392] ? worker_clr_flags+0x180/0x180 [ 56.812515][ T392] ? kthread_blkcg+0xd0/0xd0 [ 56.816941][ T392] ret_from_fork+0x1f/0x30 [ 56.821282][ T392] [ 56.824145][ T392] [ 56.826315][ T392] Allocated by task 63: [ 56.830307][ T392] ____kasan_kmalloc+0xdb/0x110 [ 56.834993][ T392] __kasan_kmalloc+0x9/0x10 [ 56.839332][ T392] __kmalloc+0x13a/0x270 [ 56.843437][ T392] kvmalloc_node+0x1f0/0x4d0 [ 56.847836][ T392] alloc_netdev_mqs+0x8c/0xc90 [ 56.852442][ T392] alloc_etherdev_mqs+0x33/0x40 [ 56.857123][ T392] usbnet_probe+0x1ff/0x2830 [ 56.861549][ T392] usb_probe_interface+0x5b6/0xa90 [ 56.866505][ T392] really_probe+0x28d/0x970 [ 56.870847][ T392] __driver_probe_device+0x1a0/0x310 [ 56.876722][ T392] driver_probe_device+0x54/0x3d0 [ 56.881522][ T392] __device_attach_driver+0x2c5/0x470 [ 56.886739][ T392] bus_for_each_drv+0x183/0x200 [ 56.891413][ T392] __device_attach+0x312/0x510 [ 56.896025][ T392] device_initial_probe+0x1a/0x20 [ 56.900875][ T392] bus_probe_device+0xbe/0x1e0 [ 56.905477][ T392] device_add+0xb60/0xf10 [ 56.909727][ T392] usb_set_configuration+0x190f/0x1e80 [ 56.915050][ T392] usb_generic_driver_probe+0x8b/0x150 [ 56.920317][ T392] usb_probe_device+0x144/0x260 [ 56.925004][ T392] really_probe+0x28d/0x970 [ 56.929357][ T392] __driver_probe_device+0x1a0/0x310 [ 56.934724][ T392] driver_probe_device+0x54/0x3d0 [ 56.939683][ T392] __device_attach_driver+0x2c5/0x470 [ 56.945099][ T392] bus_for_each_drv+0x183/0x200 [ 56.949792][ T392] __device_attach+0x312/0x510 [ 56.954571][ T392] device_initial_probe+0x1a/0x20 [ 56.959859][ T392] bus_probe_device+0xbe/0x1e0 [ 56.964461][ T392] device_add+0xb60/0xf10 [ 56.968627][ T392] usb_new_device+0x1038/0x1c00 [ 56.973315][ T392] hub_event+0x2def/0x4770 [ 56.977566][ T392] process_one_work+0x6bb/0xc10 [ 56.982606][ T392] worker_thread+0xe02/0x12a0 [ 56.987118][ T392] kthread+0x421/0x510 [ 56.991024][ T392] ret_from_fork+0x1f/0x30 [ 56.995277][ T392] [ 56.997450][ T392] Freed by task 63: [ 57.001090][ T392] kasan_set_track+0x4b/0x70 [ 57.005603][ T392] kasan_set_free_info+0x23/0x40 [ 57.010378][ T392] ____kasan_slab_free+0x126/0x160 [ 57.015333][ T392] __kasan_slab_free+0x11/0x20 [ 57.019927][ T392] slab_free_freelist_hook+0xbd/0x190 [ 57.025395][ T392] kfree+0xc8/0x220 [ 57.029045][ T392] kvfree+0x35/0x40 [ 57.032712][ T392] netdev_freemem+0x3f/0x60 [ 57.037027][ T392] netdev_release+0x7f/0xb0 [ 57.041366][ T392] device_release+0x95/0x1c0 [ 57.045790][ T392] kobject_put+0x178/0x260 [ 57.050151][ T392] put_device+0x1f/0x30 [ 57.054138][ T392] free_netdev+0x34f/0x440 [ 57.058393][ T392] usbnet_disconnect+0x245/0x390 [ 57.063166][ T392] usb_unbind_interface+0x1fa/0x8c0 [ 57.068200][ T392] device_release_driver_internal+0x50b/0x7d0 [ 57.074114][ T392] device_release_driver+0x19/0x20 [ 57.079155][ T392] bus_remove_device+0x2f8/0x360 [ 57.083909][ T392] device_del+0x663/0xe90 [ 57.088163][ T392] usb_disable_device+0x380/0x720 [ 57.093108][ T392] usb_disconnect+0x32a/0x890 [ 57.097622][ T392] hub_event+0x1d42/0x4770 [ 57.101874][ T392] process_one_work+0x6bb/0xc10 [ 57.106576][ T392] worker_thread+0xe02/0x12a0 [ 57.111073][ T392] kthread+0x421/0x510 [ 57.114978][ T392] ret_from_fork+0x1f/0x30 [ 57.119231][ T392] [ 57.121402][ T392] Last potentially related work creation: [ 57.126957][ T392] kasan_save_stack+0x3b/0x60 [ 57.131470][ T392] __kasan_record_aux_stack+0xd3/0xf0 [ 57.136686][ T392] kasan_record_aux_stack_noalloc+0xb/0x10 [ 57.142319][ T392] insert_work+0x56/0x320 [ 57.146484][ T392] __queue_work+0x92a/0xcd0 [ 57.150826][ T392] queue_work_on+0x105/0x170 [ 57.155253][ T392] usbnet_link_change+0xeb/0x100 [ 57.160023][ T392] usbnet_probe+0x1dd3/0x2830 [ 57.164537][ T392] usb_probe_interface+0x5b6/0xa90 [ 57.169487][ T392] really_probe+0x28d/0x970 [ 57.173918][ T392] __driver_probe_device+0x1a0/0x310 [ 57.179036][ T392] driver_probe_device+0x54/0x3d0 [ 57.183902][ T392] __device_attach_driver+0x2c5/0x470 [ 57.189098][ T392] bus_for_each_drv+0x183/0x200 [ 57.193786][ T392] __device_attach+0x312/0x510 [ 57.198387][ T392] device_initial_probe+0x1a/0x20 [ 57.203248][ T392] bus_probe_device+0xbe/0x1e0 [ 57.207847][ T392] device_add+0xb60/0xf10 [ 57.212019][ T392] usb_set_configuration+0x190f/0x1e80 [ 57.218262][ T392] usb_generic_driver_probe+0x8b/0x150 [ 57.223554][ T392] usb_probe_device+0x144/0x260 [ 57.228243][ T392] really_probe+0x28d/0x970 [ 57.232582][ T392] __driver_probe_device+0x1a0/0x310 [ 57.237706][ T392] driver_probe_device+0x54/0x3d0 [ 57.242562][ T392] __device_attach_driver+0x2c5/0x470 [ 57.247770][ T392] bus_for_each_drv+0x183/0x200 [ 57.252460][ T392] __device_attach+0x312/0x510 [ 57.257058][ T392] device_initial_probe+0x1a/0x20 [ 57.261921][ T392] bus_probe_device+0xbe/0x1e0 [ 57.266521][ T392] device_add+0xb60/0xf10 [ 57.270685][ T392] usb_new_device+0x1038/0x1c00 [ 57.275372][ T392] hub_event+0x2def/0x4770 [ 57.279627][ T392] process_one_work+0x6bb/0xc10 [ 57.284397][ T392] worker_thread+0xe02/0x12a0 [ 57.288914][ T392] kthread+0x421/0x510 [ 57.292814][ T392] ret_from_fork+0x1f/0x30 [ 57.297071][ T392] [ 57.299240][ T392] The buggy address belongs to the object at ffff888113dbe000 [ 57.299240][ T392] which belongs to the cache kmalloc-4k of size 4096 [ 57.313123][ T392] The buggy address is located 3168 bytes inside of [ 57.313123][ T392] 4096-byte region [ffff888113dbe000, ffff888113dbf000) [ 57.326492][ T392] The buggy address belongs to the page: [ 57.331979][ T392] page:ffffea00044f6e00 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x113db8 [ 57.342558][ T392] head:ffffea00044f6e00 order:3 compound_mapcount:0 compound_pincount:0 [ 57.350704][ T392] flags: 0x4000000000010200(slab|head|zone=1) [ 57.356624][ T392] raw: 4000000000010200 dead000000000100 dead000000000122 ffff888100043380 [ 57.365039][ T392] raw: 0000000000000000 0000000000040004 00000001ffffffff 0000000000000000 [ 57.373444][ T392] page dumped because: kasan: bad access detected [ 57.379701][ T392] page_owner tracks the page as allocated [ 57.385251][ T392] page last allocated via order 3, migratetype Unmovable, gfp_mask 0xd20c0(__GFP_IO|__GFP_FS|__GFP_NOWARN|__GFP_NORETRY|__GFP_COMP|__GFP_NOMEMALLOC), pid 100, ts 5174538151, free_ts 0 [ 57.403137][ T392] post_alloc_hook+0x1a3/0x1b0 [ 57.407726][ T392] prep_new_page+0x1b/0x110 [ 57.412070][ T392] get_page_from_freelist+0x3550/0x35d0 [ 57.417447][ T392] __alloc_pages+0x27e/0x8f0 [ 57.421883][ T392] new_slab+0x9a/0x4e0 [ 57.425782][ T392] ___slab_alloc+0x39e/0x830 [ 57.430207][ T392] __slab_alloc+0x4a/0x90 [ 57.434371][ T392] __kmalloc+0x16d/0x270 [ 57.439412][ T392] kvmalloc_node+0x1f0/0x4d0 [ 57.443832][ T392] seq_read_iter+0x1ff/0xd00 [ 57.448271][ T392] kernfs_fop_read_iter+0x145/0x470 [ 57.453293][ T392] vfs_read+0xa7e/0xd40 [ 57.457286][ T392] ksys_read+0x199/0x2c0 [ 57.461365][ T392] __x64_sys_read+0x7b/0x90 [ 57.465705][ T392] do_syscall_64+0x3d/0xb0 [ 57.469961][ T392] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 57.475688][ T392] page_owner free stack trace missing [ 57.480983][ T392] [ 57.483157][ T392] Memory state around the buggy address: [ 57.488627][ T392] ffff888113dbeb00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 57.496517][ T392] ffff888113dbeb80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 57.504415][ T392] >ffff888113dbec00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 57.512312][ T392] ^ [ 57.519346][ T392] ffff888113dbec80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 57.527332][ T392] ffff888113dbed00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 57.535311][ T392] ================================================================== [ 57.543211][ T392] Disabling lock debugging due to kernel taint [ 57.549431][ T20] cdc_ncm 1-1:1.0: setting tx_max = 184 [pid 1084] exit_group(0) = ? [pid 1113] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 1084] +++ exited with 0 +++ [pid 1113] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1078] exit_group(0 [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1084, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 1078] <... exit_group resumed>) = ? [pid 1078] +++ exited with 0 +++ [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1078, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] restart_syscall(<... resuming interrupted clone ...> [pid 295] <... clone resumed>, child_tidptr=0x555555ce3650) = 1199 [pid 297] <... restart_syscall resumed>) = 0 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555ce3650) = 1200 ./strace-static-x86_64: Process 1199 attached ./strace-static-x86_64: Process 1200 attached [pid 1199] set_robust_list(0x555555ce3660, 24 [pid 1200] set_robust_list(0x555555ce3660, 24 [pid 1199] <... set_robust_list resumed>) = 0 [pid 1200] <... set_robust_list resumed>) = 0 [pid 1200] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 1199] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 1200] <... prctl resumed>) = 0 [pid 1199] <... prctl resumed>) = 0 [pid 1200] setpgid(0, 0 [pid 1199] setpgid(0, 0 [pid 1200] <... setpgid resumed>) = 0 [pid 1199] <... setpgid resumed>) = 0 [pid 1200] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 1199] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 1200] <... openat resumed>) = 3 [pid 1199] <... openat resumed>) = 3 [pid 1200] write(3, "1000", 4 [pid 1199] write(3, "1000", 4 [pid 1200] <... write resumed>) = 4 [pid 1199] <... write resumed>) = 4 [pid 1200] close(3 [pid 1199] close(3executing program [pid 1200] <... close resumed>) = 0 [pid 1199] <... close resumed>) = 0 [pid 1200] write(1, "executing program\n", 18 [pid 1199] write(1, "executing program\n", 18executing program [pid 1200] <... write resumed>) = 18 [pid 1199] <... write resumed>) = 18 [pid 1200] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name=NULL, prog_fd=-1}}, 16 [pid 1199] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name=NULL, prog_fd=-1}}, 16 [pid 1200] <... bpf resumed>) = -1 EBADF (Bad file descriptor) [pid 1199] <... bpf resumed>) = -1 EBADF (Bad file descriptor) [pid 1200] read(-1, 0x20008180, 8224) = -1 EBADF (Bad file descriptor) [pid 1200] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 1199] read(-1, [pid 1200] <... openat resumed>) = 3 [pid 1200] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe4ad56550) = 0 [pid 1200] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1200] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56550) = 0 [pid 1200] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1199] <... read resumed>0x20008180, 8224) = -1 EBADF (Bad file descriptor) [pid 1199] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1199] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe4ad56550) = 0 [pid 1199] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1199] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56550) = 0 [pid 1199] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1142] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 1142] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe4ad55540) = 18 [pid 1142] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1113] <... ioctl resumed>, 0x7ffe4ad55540) = 4 [ 57.550531][ T39] usb 2-1: new high-speed USB device number 15 using dummy_hcd [ 57.565852][ T20] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 57.587863][ T20] usb 1-1: USB disconnect, device number 14 [ 57.600245][ T20] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 1113] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56550) = 0 [pid 1113] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe4ad55540) = 8 [ 57.645711][ T6] cdc_ncm 3-1:1.0: setting tx_max = 184 [ 57.653584][ T6] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 57.680520][ T6] usb 3-1: USB disconnect, device number 14 [pid 1113] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56550) = 0 [pid 1113] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe4ad55540) = 8 [pid 1113] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56550) = 0 [ 57.689666][ T6] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 1113] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe4ad55540) = 8 [pid 1113] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56550) = 0 [pid 1113] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1113] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1113] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad3ec) = 0 [pid 1113] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1142] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 1113] <... ioctl resumed>, 0x7ffe4ad55540) = 0 [ 57.755754][ T26] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 57.764747][ T26] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 57.772649][ T26] usb 5-1: Product: syz [ 57.777068][ T26] usb 5-1: Manufacturer: syz [ 57.781477][ T26] usb 5-1: SerialNumber: syz [pid 1142] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe4ad55540) = 18 [pid 1142] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56550) = 0 [pid 1142] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1170] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 1170] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1142] <... ioctl resumed>, 0x7ffe4ad55540) = 9 [pid 1142] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1170] <... ioctl resumed>, 0x7ffe4ad55540) = 18 [pid 1170] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1142] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [ 57.855709][ T63] usb 4-1: new high-speed USB device number 15 using dummy_hcd [pid 1142] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe4ad55540) = 92 [ 57.925777][ T39] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 57.936540][ T39] usb 2-1: config 1 interface 1 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 8 [ 57.949464][ T39] usb 2-1: too many endpoints for config 1 interface 1 altsetting 1: 34, using maximum allowed: 30 [ 57.960105][ T39] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 14385, setting to 1024 [pid 1142] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1199] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 1199] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1142] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 1142] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1199] <... ioctl resumed>, 0x7ffe4ad55540) = 18 [pid 1199] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1113] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 1113] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1113] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad80c) = 10 [ 57.971049][ T39] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [ 57.975700][ T20] usb 1-1: new high-speed USB device number 15 using dummy_hcd [ 57.980892][ T39] usb 2-1: config 1 interface 1 altsetting 1 has 2 endpoint descriptors, different from the interface descriptor's value: 34 [pid 1113] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad81c) = -1 EINVAL (Invalid argument) [pid 1113] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1142] <... ioctl resumed>, 0x7ffe4ad55540) = 4 [pid 1142] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1113] <... ioctl resumed>, 0x7ffe4ad55560) = 0 [pid 1142] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 1142] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe4ad55540) = 8 [ 58.026686][ T1113] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 1142] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1200] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 1142] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 1142] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1200] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe4ad55540) = 18 [pid 1170] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 1142] <... ioctl resumed>, 0x7ffe4ad55540) = 8 [pid 1200] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1170] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1142] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1170] <... ioctl resumed>, 0x7ffe4ad55540) = 18 [pid 1142] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 1170] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 58.075670][ T6] usb 3-1: new high-speed USB device number 15 using dummy_hcd [pid 1142] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1170] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 1142] <... ioctl resumed>, 0x7ffe4ad55540) = 8 [pid 1170] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1142] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1170] <... ioctl resumed>, 0x7ffe4ad55540) = 9 [pid 1170] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56550) = 0 [pid 1170] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1142] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 1142] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1142] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1142] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad3ec) = 0 [pid 1142] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1170] <... ioctl resumed>, 0x7ffe4ad55540) = 92 [ 58.155976][ T39] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 58.164896][ T39] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 58.172701][ T39] usb 2-1: Product: syz [ 58.176728][ T39] usb 2-1: Manufacturer: syz [ 58.181074][ T39] usb 2-1: SerialNumber: syz [pid 1170] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1142] <... ioctl resumed>, 0x7ffe4ad55540) = 0 [pid 1113] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 1113] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1113] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1113] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe4ad55560) = 0 [pid 1199] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [ 58.215756][ T63] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 58.227031][ T63] usb 4-1: config 1 interface 1 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 8 [ 58.239877][ T63] usb 4-1: too many endpoints for config 1 interface 1 altsetting 1: 34, using maximum allowed: 30 [ 58.250642][ T63] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 14385, setting to 1024 [pid 1199] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe4ad55540) = 18 [pid 1199] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1170] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 1170] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1199] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 1199] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1170] <... ioctl resumed>, 0x7ffe4ad55540) = 4 [pid 1170] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1199] <... ioctl resumed>, 0x7ffe4ad55540) = 9 [ 58.261538][ T63] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [ 58.271257][ T63] usb 4-1: config 1 interface 1 altsetting 1 has 2 endpoint descriptors, different from the interface descriptor's value: 34 [pid 1199] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1200] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 1170] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 1200] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1170] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1199] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 1199] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1170] <... ioctl resumed>, 0x7ffe4ad55540) = 8 [pid 1170] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1200] <... ioctl resumed>, 0x7ffe4ad55540) = 18 [pid 1199] <... ioctl resumed>, 0x7ffe4ad55540) = 92 [pid 1199] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1200] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1170] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 1170] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe4ad55540) = 8 [pid 1170] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1200] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 1200] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1170] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [ 58.365755][ T20] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 58.376868][ T20] usb 1-1: config 1 interface 1 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 8 [ 58.389792][ T20] usb 1-1: too many endpoints for config 1 interface 1 altsetting 1: 34, using maximum allowed: 30 [ 58.400440][ T20] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 14385, setting to 1024 [pid 1170] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1200] <... ioctl resumed>, 0x7ffe4ad55540) = 9 [pid 1200] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1142] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 1142] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1200] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 1170] <... ioctl resumed>, 0x7ffe4ad55540) = 8 [pid 1142] <... ioctl resumed>, 0) = 0 [pid 1200] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1170] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1142] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad80c) = 10 [pid 1142] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1199] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 1142] <... ioctl resumed>, 0x7fd8e31ad81c) = -1 EINVAL (Invalid argument) [pid 1199] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1113] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 1113] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 58.411482][ T20] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [ 58.421613][ T20] usb 1-1: config 1 interface 1 altsetting 1 has 2 endpoint descriptors, different from the interface descriptor's value: 34 [ 58.435737][ T63] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 58.445379][ T1142] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 58.445454][ T63] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 58.460091][ T63] usb 4-1: Product: syz [pid 1142] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1200] <... ioctl resumed>, 0x7ffe4ad55540) = 92 [pid 1199] <... ioctl resumed>, 0x7ffe4ad55540) = 4 [pid 1113] <... ioctl resumed>, 0x7ffe4ad55560) = 28 [pid 1200] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1199] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1142] <... ioctl resumed>, 0x7ffe4ad55560) = 0 [pid 1199] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 1199] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1170] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 1170] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1170] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1170] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad3ec) = 0 [ 58.464123][ T63] usb 4-1: Manufacturer: syz [ 58.465735][ T6] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 58.469017][ T63] usb 4-1: SerialNumber: syz [ 58.480628][ T6] usb 3-1: config 1 interface 1 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 8 [ 58.496419][ T6] usb 3-1: too many endpoints for config 1 interface 1 altsetting 1: 34, using maximum allowed: 30 [pid 1170] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1199] <... ioctl resumed>, 0x7ffe4ad55540) = 8 [pid 1199] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1170] <... ioctl resumed>, 0x7ffe4ad55540) = 0 [pid 1199] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 1199] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1200] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 1199] <... ioctl resumed>, 0x7ffe4ad55540) = 8 [pid 1199] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1200] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe4ad55540) = 4 [pid 1199] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 1200] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 58.507392][ T6] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 14385, setting to 1024 [ 58.518348][ T6] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [ 58.528292][ T6] usb 3-1: config 1 interface 1 altsetting 1 has 2 endpoint descriptors, different from the interface descriptor's value: 34 [pid 1199] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1200] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 1199] <... ioctl resumed>, 0x7ffe4ad55540) = 8 [pid 1200] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1199] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1200] <... ioctl resumed>, 0x7ffe4ad55540) = 8 [pid 1200] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56550) = 0 [pid 1200] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1199] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 1199] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1199] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1199] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad3ec) = 0 [pid 1199] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1200] <... ioctl resumed>, 0x7ffe4ad55540) = 8 [pid 1200] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1199] <... ioctl resumed>, 0x7ffe4ad55540) = 0 [pid 1200] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [ 58.595980][ T20] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 58.605279][ T20] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 58.613175][ T20] usb 1-1: Product: syz [ 58.617285][ T20] usb 1-1: Manufacturer: syz [ 58.621834][ T20] usb 1-1: SerialNumber: syz [pid 1200] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1113] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 1113] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1142] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 1142] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1142] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1142] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1113] <... ioctl resumed>, 0x7fd8e31ad80c) = 10 [pid 1113] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1142] <... ioctl resumed>, 0x7ffe4ad55560) = 0 [pid 1113] <... ioctl resumed>, 0x7fd8e31ad81c) = -1 EINVAL (Invalid argument) [pid 1113] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1200] <... ioctl resumed>, 0x7ffe4ad55540) = 8 [pid 1200] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1113] <... ioctl resumed>, 0x7ffe4ad55560) = 0 [pid 1170] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 1170] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1170] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad80c) = 10 [ 58.681496][ T1113] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 58.695773][ T6] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 58.705017][ T6] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 58.713016][ T6] usb 3-1: Product: syz [ 58.717116][ T6] usb 3-1: Manufacturer: syz [ 58.721517][ T6] usb 3-1: SerialNumber: syz [pid 1170] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad81c) = -1 EINVAL (Invalid argument) [pid 1170] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe4ad55560) = 0 [pid 1200] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 1200] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1200] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1200] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad3ec) = 0 [ 58.728056][ T1170] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 1200] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe4ad55540) = 0 [pid 1199] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 1199] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1199] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad80c) = 10 [pid 1199] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad81c) = -1 EINVAL (Invalid argument) [pid 1199] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe4ad55560) = 0 [pid 1142] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 1142] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe4ad55560) = 28 [pid 1113] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_LPM_TRIE, key_size=7, value_size=65537, max_entries=9, map_flags=BPF_F_NO_PREALLOC, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 4 [pid 1113] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 1113] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe4ad55560) = 26 [ 58.866851][ T1199] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 1170] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 1170] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1170] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1170] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe4ad55560) = 0 [pid 1200] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 1200] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1200] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad80c) = 10 [ 58.925799][ T26] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 58.932211][ T26] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 58.939438][ T26] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 1200] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad81c) = -1 EINVAL (Invalid argument) [pid 1200] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe4ad55560) = 0 [ 58.976520][ T1200] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 1199] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 1199] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1199] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1199] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe4ad55560) = 0 [pid 1142] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 1142] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad80c) = 10 [pid 1142] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad81c) = -1 EINVAL (Invalid argument) [pid 1142] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe4ad55560) = 0 [pid 1113] exit_group(0) = ? [pid 1113] +++ exited with 0 +++ [pid 302] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1113, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 302] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 302] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLDexecuting program , child_tidptr=0x555555ce3650) = 1229 ./strace-static-x86_64: Process 1229 attached [pid 1229] set_robust_list(0x555555ce3660, 24) = 0 [pid 1229] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1229] setpgid(0, 0) = 0 [pid 1229] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1229] write(3, "1000", 4) = 4 [pid 1229] close(3) = 0 [pid 1229] write(1, "executing program\n", 18) = 18 [pid 1229] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name=NULL, prog_fd=-1}}, 16) = -1 EBADF (Bad file descriptor) [pid 1229] read(-1, 0x20008180, 8224) = -1 EBADF (Bad file descriptor) [pid 1229] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1229] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe4ad56550) = 0 [pid 1229] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1229] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56550) = 0 [ 59.106622][ T1142] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 59.135702][ T26] cdc_ncm 5-1:1.0: setting tx_max = 184 [ 59.142403][ T26] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [pid 1229] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1170] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 1170] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe4ad55560) = 28 [pid 1200] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 1200] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1200] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1200] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe4ad55560) = 0 [ 59.155862][ T26] usb 5-1: USB disconnect, device number 15 [ 59.162375][ T26] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 1199] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 1199] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe4ad55560) = 28 [pid 1142] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_LPM_TRIE, key_size=7, value_size=65537, max_entries=9, map_flags=BPF_F_NO_PREALLOC, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 4 [pid 1142] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 1142] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe4ad55560) = 26 [pid 1170] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 1170] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad80c) = 10 [pid 1170] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad81c) = -1 EINVAL (Invalid argument) [pid 1170] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe4ad55560) = 0 [pid 1200] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 1200] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe4ad55560) = 28 [ 59.345798][ T39] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 59.352060][ T39] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 59.359320][ T39] cdc_ncm 2-1:1.0: setting rx_max = 2048 [ 59.372045][ T1170] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 1199] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 1199] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad80c) = 10 [pid 1199] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad81c) = -1 EINVAL (Invalid argument) [pid 1199] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe4ad55560) = 0 [pid 1142] exit_group(0) = ? [pid 1142] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1142, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] restart_syscall(<... resuming interrupted clone ...> [pid 1229] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 1229] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 296] <... restart_syscall resumed>) = 0 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555ce3650) = 1257 ./strace-static-x86_64: Process 1257 attached [pid 1257] set_robust_list(0x555555ce3660, 24) = 0 [pid 1257] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1257] setpgid(0, 0) = 0 [pid 1257] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1257] write(3, "1000", 4) = 4 [pid 1257] close(3) = 0 [pid 1257] write(1, "executing program\n", 18executing program ) = 18 [pid 1257] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name=NULL, prog_fd=-1}}, 16) = -1 EBADF (Bad file descriptor) [pid 1257] read(-1, 0x20008180, 8224) = -1 EBADF (Bad file descriptor) [pid 1257] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1257] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe4ad56550) = 0 [pid 1257] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1257] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56550) = 0 [ 59.516589][ T1199] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 59.535661][ T26] usb 5-1: new high-speed USB device number 16 using dummy_hcd [ 59.555803][ T39] cdc_ncm 2-1:1.0: setting tx_max = 184 [pid 1257] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1229] <... ioctl resumed>, 0x7ffe4ad55540) = 18 [pid 1229] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1170] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_LPM_TRIE, key_size=7, value_size=65537, max_entries=9, map_flags=BPF_F_NO_PREALLOC, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 4 [pid 1170] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 1170] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe4ad55560) = 26 [pid 1200] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 1200] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad80c) = 10 [ 59.563119][ T39] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 59.576041][ T39] usb 2-1: USB disconnect, device number 15 [ 59.583380][ T39] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [ 59.592054][ T63] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 59.598315][ T63] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 59.605829][ T63] cdc_ncm 4-1:1.0: setting rx_max = 2048 [pid 1200] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad81c) = -1 EINVAL (Invalid argument) [pid 1200] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe4ad55560) = 0 [ 59.607251][ T1200] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 1199] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_LPM_TRIE, key_size=7, value_size=65537, max_entries=9, map_flags=BPF_F_NO_PREALLOC, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 4 [pid 1199] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 1199] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe4ad55560) = 26 [pid 1170] exit_group(0) = ? [pid 1170] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1170, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] restart_syscall(<... resuming interrupted clone ...> [pid 1229] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [ 59.735700][ T20] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 59.742217][ T20] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 59.749746][ T20] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 1229] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 299] <... restart_syscall resumed>) = 0 [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 1286 attached [pid 1286] set_robust_list(0x555555ce3660, 24) = 0 [pid 1286] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 299] <... clone resumed>, child_tidptr=0x555555ce3650) = 1286 [pid 1286] <... prctl resumed>) = 0 [pid 1286] setpgid(0, 0) = 0 [pid 1286] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1286] write(3, "1000", 4) = 4 [pid 1286] close(3) = 0 [pid 1286] write(1, "executing program\n", 18executing program ) = 18 [pid 1286] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name=NULL, prog_fd=-1}}, 16) = -1 EBADF (Bad file descriptor) [pid 1286] read(-1, 0x20008180, 8224) = -1 EBADF (Bad file descriptor) [pid 1286] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1286] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe4ad56550) = 0 [pid 1286] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1286] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56550) = 0 [pid 1286] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1229] <... ioctl resumed>, 0x7ffe4ad55540) = 18 [pid 1229] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56550) = 0 [pid 1229] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1200] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_LPM_TRIE, key_size=7, value_size=65537, max_entries=9, map_flags=BPF_F_NO_PREALLOC, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 4 [pid 1200] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 1200] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1229] <... ioctl resumed>, 0x7ffe4ad55540) = 9 [ 59.805704][ T63] cdc_ncm 4-1:1.0: setting tx_max = 184 [ 59.814431][ T63] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 59.827948][ T63] usb 4-1: USB disconnect, device number 15 [ 59.833921][ T63] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 1229] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1200] <... ioctl resumed>, 0x7ffe4ad55560) = 26 [pid 1229] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 1229] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe4ad55540) = 92 [ 59.865735][ T6] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 59.872324][ T6] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 59.880602][ T6] cdc_ncm 3-1:1.0: setting rx_max = 2048 [ 59.895747][ T26] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 1229] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1199] exit_group(0) = ? [pid 1199] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1199, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [ 59.907282][ T26] usb 5-1: config 1 interface 1 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 8 [ 59.920614][ T26] usb 5-1: too many endpoints for config 1 interface 1 altsetting 1: 34, using maximum allowed: 30 [ 59.931812][ T26] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 14385, setting to 1024 [ 59.943954][ T26] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [pid 295] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555ce3650) = 1303 [pid 1229] <... ioctl resumed>, 0x7ffe4ad56550) = 0 ./strace-static-x86_64: Process 1303 attached [pid 1229] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1303] set_robust_list(0x555555ce3660, 24) = 0 [pid 1303] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1303] setpgid(0, 0) = 0 [pid 1303] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1303] write(3, "1000", 4) = 4 [pid 1303] close(3) = 0 [pid 1303] write(1, "executing program\n", 18executing program ) = 18 [pid 1303] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name=NULL, prog_fd=-1}}, 16) = -1 EBADF (Bad file descriptor) [pid 1303] read(-1, 0x20008180, 8224) = -1 EBADF (Bad file descriptor) [pid 1303] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1303] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe4ad56550) = 0 [pid 1303] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1303] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56550) = 0 [pid 1303] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1229] <... ioctl resumed>, 0x7ffe4ad55540) = 4 [ 59.955662][ T26] usb 5-1: config 1 interface 1 altsetting 1 has 2 endpoint descriptors, different from the interface descriptor's value: 34 [ 59.955752][ T20] cdc_ncm 1-1:1.0: setting tx_max = 184 [ 59.978034][ T20] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 60.005722][ T39] usb 2-1: new high-speed USB device number 16 using dummy_hcd [pid 1229] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1257] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 1229] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 1257] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1229] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1257] <... ioctl resumed>, 0x7ffe4ad55540) = 18 [pid 1229] <... ioctl resumed>, 0x7ffe4ad55540) = 8 [pid 1257] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1229] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56550) = 0 [pid 1229] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1200] exit_group(0) = ? [pid 1200] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1200, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 1315 attached , child_tidptr=0x555555ce3650) = 1315 [pid 1315] set_robust_list(0x555555ce3660, 24) = 0 [ 60.010113][ T20] usb 1-1: USB disconnect, device number 15 [ 60.021960][ T20] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 1315] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1315] setpgid(0, 0) = 0 [pid 1315] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1315] write(3, "1000", 4) = 4 [pid 1315] close(3) = 0 [pid 1315] write(1, "executing program\n", 18executing program ) = 18 [pid 1315] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name=NULL, prog_fd=-1}}, 16) = -1 EBADF (Bad file descriptor) [pid 1315] read(-1, 0x20008180, 8224) = -1 EBADF (Bad file descriptor) [pid 1315] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1315] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe4ad56550) = 0 [pid 1315] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1315] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56550) = 0 [pid 1315] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1229] <... ioctl resumed>, 0x7ffe4ad55540) = 8 [pid 1229] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56550) = 0 [pid 1229] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe4ad55540) = 8 [ 60.095719][ T6] cdc_ncm 3-1:1.0: setting tx_max = 184 [ 60.102626][ T6] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 60.116256][ T6] usb 3-1: USB disconnect, device number 15 [ 60.123511][ T6] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [ 60.125828][ T26] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 1229] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56550) = 0 [pid 1229] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1229] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1229] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad3ec) = 0 [pid 1229] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe4ad55540) = 0 [ 60.142347][ T26] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 60.150362][ T26] usb 5-1: Product: syz [ 60.154949][ T26] usb 5-1: Manufacturer: syz [ 60.159453][ T26] usb 5-1: SerialNumber: syz [pid 1286] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 1286] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe4ad55540) = 18 [pid 1257] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 1257] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1286] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1257] <... ioctl resumed>, 0x7ffe4ad55540) = 18 [ 60.235651][ T63] usb 4-1: new high-speed USB device number 16 using dummy_hcd [pid 1257] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56550) = 0 [pid 1257] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe4ad55540) = 9 [pid 1257] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56550) = 0 [pid 1257] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe4ad55540) = 92 [pid 1257] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1229] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 1229] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1229] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad80c) = 10 [pid 1229] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad81c) = -1 EINVAL (Invalid argument) [ 60.375722][ T39] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 60.386662][ T39] usb 2-1: config 1 interface 1 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 8 [ 60.399621][ T39] usb 2-1: too many endpoints for config 1 interface 1 altsetting 1: 34, using maximum allowed: 30 [ 60.408540][ T1229] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 1229] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe4ad55560) = 0 [pid 1257] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 1257] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1303] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 1303] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1257] <... ioctl resumed>, 0x7ffe4ad55540) = 4 [pid 1257] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1303] <... ioctl resumed>, 0x7ffe4ad55540) = 18 [pid 1286] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 1303] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1286] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1257] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [ 60.410143][ T39] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 14385, setting to 1024 [ 60.427984][ T39] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [ 60.437849][ T39] usb 2-1: config 1 interface 1 altsetting 1 has 2 endpoint descriptors, different from the interface descriptor's value: 34 [ 60.445678][ T20] usb 1-1: new high-speed USB device number 16 using dummy_hcd [pid 1257] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1286] <... ioctl resumed>, 0x7ffe4ad55540) = 18 [pid 1286] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1257] <... ioctl resumed>, 0x7ffe4ad55540) = 8 [pid 1257] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1286] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 1286] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1315] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 1257] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 1257] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1315] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1286] <... ioctl resumed>, 0x7ffe4ad55540) = 9 [pid 1286] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1315] <... ioctl resumed>, 0x7ffe4ad55540) = 18 [pid 1257] <... ioctl resumed>, 0x7ffe4ad55540) = 8 [pid 1315] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1257] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1286] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 1286] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1257] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [ 60.525666][ T6] usb 3-1: new high-speed USB device number 16 using dummy_hcd [pid 1257] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1286] <... ioctl resumed>, 0x7ffe4ad55540) = 92 [pid 1286] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1257] <... ioctl resumed>, 0x7ffe4ad55540) = 8 [pid 1257] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1229] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 1229] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1229] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [ 60.595765][ T63] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 60.606634][ T39] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 60.615487][ T39] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 60.623369][ T63] usb 4-1: config 1 interface 1 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 8 [ 60.636121][ T39] usb 2-1: Product: syz [ 60.640050][ T39] usb 2-1: Manufacturer: syz [pid 1229] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe4ad55560) = 0 [pid 1257] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 1257] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1257] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1257] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad3ec) = 0 [pid 1257] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1286] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 1286] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1303] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 1257] <... ioctl resumed>, 0x7ffe4ad55540) = 0 [pid 1303] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1286] <... ioctl resumed>, 0x7ffe4ad55540) = 4 [ 60.644486][ T39] usb 2-1: SerialNumber: syz [ 60.649096][ T63] usb 4-1: too many endpoints for config 1 interface 1 altsetting 1: 34, using maximum allowed: 30 [ 60.659636][ T63] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 14385, setting to 1024 [ 60.671124][ T63] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [ 60.681408][ T63] usb 4-1: config 1 interface 1 altsetting 1 has 2 endpoint descriptors, different from the interface descriptor's value: 34 [pid 1286] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1303] <... ioctl resumed>, 0x7ffe4ad55540) = 18 [pid 1303] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1286] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 1286] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1303] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 1303] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1286] <... ioctl resumed>, 0x7ffe4ad55540) = 8 [pid 1286] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1303] <... ioctl resumed>, 0x7ffe4ad55540) = 9 [pid 1303] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1315] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 1286] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 1315] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1286] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1303] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 1303] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1315] <... ioctl resumed>, 0x7ffe4ad55540) = 18 [pid 1286] <... ioctl resumed>, 0x7ffe4ad55540) = 8 [pid 1315] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1286] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1303] <... ioctl resumed>, 0x7ffe4ad55540) = 92 [pid 1303] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1286] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 1286] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1315] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 1315] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe4ad55540) = 9 [pid 1286] <... ioctl resumed>, 0x7ffe4ad55540) = 8 [pid 1315] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 60.815727][ T20] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 60.826762][ T20] usb 1-1: config 1 interface 1 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 8 [ 60.839873][ T20] usb 1-1: too many endpoints for config 1 interface 1 altsetting 1: 34, using maximum allowed: 30 [ 60.845792][ T63] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 1286] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1315] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 1315] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe4ad55540) = 92 [pid 1229] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1315] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1229] <... ioctl resumed>, 0x7ffe4ad56570) = 0 [ 60.850667][ T20] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 14385, setting to 1024 [ 60.860790][ T63] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 60.870586][ T20] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [ 60.879184][ T63] usb 4-1: Product: syz [ 60.888097][ T6] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 60.892880][ T63] usb 4-1: Manufacturer: syz [pid 1229] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1257] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 1257] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1257] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad80c) = 10 [pid 1257] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad81c) = -1 EINVAL (Invalid argument) [pid 1257] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1229] <... ioctl resumed>, 0x7ffe4ad55560) = 28 [pid 1257] <... ioctl resumed>, 0x7ffe4ad55560) = 0 [pid 1286] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 1303] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 1286] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 1303] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1286] <... ioctl resumed>, 0) = 0 [pid 1286] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 60.903491][ T6] usb 3-1: config 1 interface 1 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 8 [ 60.908164][ T63] usb 4-1: SerialNumber: syz [ 60.920688][ T20] usb 1-1: config 1 interface 1 altsetting 1 has 2 endpoint descriptors, different from the interface descriptor's value: 34 [ 60.926704][ T1257] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 60.938020][ T6] usb 3-1: too many endpoints for config 1 interface 1 altsetting 1: 34, using maximum allowed: 30 [ 60.954925][ T6] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 14385, setting to 1024 [pid 1286] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad3ec) = 0 [pid 1286] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe4ad55540) = 0 [pid 1303] <... ioctl resumed>, 0x7ffe4ad55540) = 4 [pid 1303] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1315] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 1303] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 1303] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1315] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe4ad55540) = 4 [pid 1315] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1303] <... ioctl resumed>, 0x7ffe4ad55540) = 8 [ 60.965912][ T6] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [ 60.976063][ T6] usb 3-1: config 1 interface 1 altsetting 1 has 2 endpoint descriptors, different from the interface descriptor's value: 34 [pid 1303] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1315] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 1303] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 1315] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1303] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1315] <... ioctl resumed>, 0x7ffe4ad55540) = 8 [pid 1303] <... ioctl resumed>, 0x7ffe4ad55540) = 8 [pid 1315] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1303] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1315] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 1303] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 1315] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1303] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1315] <... ioctl resumed>, 0x7ffe4ad55540) = 8 [pid 1303] <... ioctl resumed>, 0x7ffe4ad55540) = 8 [pid 1315] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1303] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1315] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 1315] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1229] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 1229] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad80c) = 10 [pid 1229] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad81c) = -1 EINVAL (Invalid argument) [pid 1229] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1315] <... ioctl resumed>, 0x7ffe4ad55540) = 8 [pid 1303] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 1229] <... ioctl resumed>, 0x7ffe4ad55560) = 0 [pid 1257] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 1257] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1257] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [ 61.105774][ T20] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 61.114973][ T20] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 61.122856][ T20] usb 1-1: Product: syz [ 61.126851][ T20] usb 1-1: Manufacturer: syz [ 61.131440][ T20] usb 1-1: SerialNumber: syz [ 61.147106][ T1229] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 1257] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1315] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1303] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1303] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1303] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad3ec) = 0 [pid 1303] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1257] <... ioctl resumed>, 0x7ffe4ad55560) = 0 [pid 1303] <... ioctl resumed>, 0x7ffe4ad55540) = 0 [pid 1286] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 1286] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1286] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad80c) = 10 [pid 1286] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad81c) = -1 EINVAL (Invalid argument) [pid 1286] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1315] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 1315] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 1286] <... ioctl resumed>, 0x7ffe4ad55560) = 0 [pid 1315] <... ioctl resumed>, 0) = 0 [pid 1315] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1315] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad3ec) = 0 [pid 1315] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe4ad55540) = 0 [ 61.155759][ T6] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 61.165245][ T6] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 61.173092][ T6] usb 3-1: Product: syz [ 61.177899][ T6] usb 3-1: Manufacturer: syz [ 61.182329][ T6] usb 3-1: SerialNumber: syz [ 61.188614][ T1286] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 1229] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_LPM_TRIE, key_size=7, value_size=65537, max_entries=9, map_flags=BPF_F_NO_PREALLOC, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 4 [pid 1229] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 1229] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe4ad55560) = 26 [pid 1303] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1257] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1303] <... ioctl resumed>, 0x7ffe4ad56570) = 0 [pid 1257] <... ioctl resumed>, 0x7ffe4ad56570) = 0 [pid 1303] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1257] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1303] <... ioctl resumed>, 0) = 0 [pid 1303] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad80c) = 10 [pid 1303] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad81c) = -1 EINVAL (Invalid argument) [pid 1303] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1257] <... ioctl resumed>, 0x7ffe4ad55560) = 28 [pid 1286] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 1286] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1286] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1286] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1303] <... ioctl resumed>, 0x7ffe4ad55560) = 0 [pid 1286] <... ioctl resumed>, 0x7ffe4ad55560) = 0 [pid 1315] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 1315] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1315] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad80c) = 10 [ 61.375753][ T26] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 61.382897][ T26] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 61.383281][ T1303] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 61.390563][ T26] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 1315] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad81c) = -1 EINVAL (Invalid argument) [pid 1315] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe4ad55560) = 0 [ 61.427341][ T1315] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 1229] exit_group(0) = ? [pid 1229] +++ exited with 0 +++ [pid 302] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1229, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 302] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 302] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555ce3650) = 1345 ./strace-static-x86_64: Process 1345 attached [pid 1345] set_robust_list(0x555555ce3660, 24) = 0 [pid 1345] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1345] setpgid(0, 0) = 0 [pid 1345] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1345] write(3, "1000", 4 [pid 1257] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 1257] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad80c) = 10 [pid 1257] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1345] <... write resumed>) = 4 [pid 1257] <... ioctl resumed>, 0x7fd8e31ad81c) = -1 EINVAL (Invalid argument) [pid 1257] ioctl(3, USB_RAW_IOCTL_EP0_READexecuting program [pid 1345] close(3) = 0 [pid 1345] write(1, "executing program\n", 18) = 18 [pid 1345] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name=NULL, prog_fd=-1}}, 16) = -1 EBADF (Bad file descriptor) [pid 1345] read(-1, 0x20008180, 8224) = -1 EBADF (Bad file descriptor) [pid 1345] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1345] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe4ad56550) = 0 [pid 1345] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1345] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56550) = 0 [pid 1345] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1303] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 1303] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1303] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1303] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1257] <... ioctl resumed>, 0x7ffe4ad55560) = 0 [pid 1286] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 1286] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe4ad55560) = 28 [pid 1303] <... ioctl resumed>, 0x7ffe4ad55560) = 0 [pid 1315] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 1315] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1315] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1315] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe4ad55560) = 0 [ 61.595698][ T26] cdc_ncm 5-1:1.0: setting tx_max = 184 [ 61.599189][ T1257] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 61.603438][ T26] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 61.622064][ T26] usb 5-1: USB disconnect, device number 16 [ 61.628403][ T26] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 1257] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_LPM_TRIE, key_size=7, value_size=65537, max_entries=9, map_flags=BPF_F_NO_PREALLOC, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 4 [pid 1257] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 1257] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1286] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 1286] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad80c) = 10 [pid 1286] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad81c) = -1 EINVAL (Invalid argument) [pid 1286] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1257] <... ioctl resumed>, 0x7ffe4ad55560) = 26 [pid 1303] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 1303] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1286] <... ioctl resumed>, 0x7ffe4ad55560) = 0 [pid 1303] <... ioctl resumed>, 0x7ffe4ad55560) = 28 [pid 1315] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 1315] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe4ad55560) = 28 [ 61.828679][ T1286] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 61.835889][ T39] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 61.842221][ T39] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 61.849602][ T39] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 1257] exit_group(0) = ? [pid 1257] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1257, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 296] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555ce3650) = 1346 ./strace-static-x86_64: Process 1346 attached [pid 1346] set_robust_list(0x555555ce3660, 24) = 0 [pid 1346] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1346] setpgid(0, 0) = 0 [pid 1346] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1346] write(3, "1000", 4executing program ) = 4 [pid 1346] close(3) = 0 [pid 1346] write(1, "executing program\n", 18) = 18 [pid 1346] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name=NULL, prog_fd=-1}}, 16) = -1 EBADF (Bad file descriptor) [pid 1346] read(-1, 0x20008180, 8224) = -1 EBADF (Bad file descriptor) [pid 1346] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1346] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe4ad56550) = 0 [pid 1346] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1346] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56550) = 0 [pid 1346] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1345] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 1345] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1286] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_LPM_TRIE, key_size=7, value_size=65537, max_entries=9, map_flags=BPF_F_NO_PREALLOC, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 4 [pid 1286] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 1286] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1303] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1345] <... ioctl resumed>, 0x7ffe4ad55540) = 18 [pid 1303] <... ioctl resumed>, 0x7ffe4ad56570) = 0 [pid 1286] <... ioctl resumed>, 0x7ffe4ad55560) = 26 [ 62.025705][ T26] usb 5-1: new high-speed USB device number 17 using dummy_hcd [ 62.045765][ T39] cdc_ncm 2-1:1.0: setting tx_max = 184 [ 62.052942][ T39] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 62.064397][ T39] usb 2-1: USB disconnect, device number 16 [pid 1345] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1303] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1315] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 1303] <... ioctl resumed>, 0x7fd8e31ad80c) = 10 [pid 1315] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1303] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad81c) = -1 EINVAL (Invalid argument) [pid 1315] <... ioctl resumed>, 0x7fd8e31ad80c) = 10 [pid 1303] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1315] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad81c) = -1 EINVAL (Invalid argument) [pid 1315] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1303] <... ioctl resumed>, 0x7ffe4ad55560) = 0 [pid 1315] <... ioctl resumed>, 0x7ffe4ad55560) = 0 [ 62.070246][ T63] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 62.077659][ T39] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [ 62.086332][ T63] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 62.094153][ T63] cdc_ncm 4-1:1.0: setting rx_max = 2048 [ 62.099692][ T1303] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 62.107076][ T1315] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 1286] exit_group(0) = ? [pid 1286] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1286, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 1374 attached , child_tidptr=0x555555ce3650) = 1374 [pid 1374] set_robust_list(0x555555ce3660, 24) = 0 [pid 1374] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1374] setpgid(0, 0) = 0 [pid 1374] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1374] write(3, "1000", 4) = 4 [pid 1374] close(3) = 0 [pid 1374] write(1, "executing program\n", 18executing program ) = 18 [pid 1374] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name=NULL, prog_fd=-1}}, 16) = -1 EBADF (Bad file descriptor) [pid 1374] read(-1, 0x20008180, 8224) = -1 EBADF (Bad file descriptor) [pid 1374] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1374] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe4ad56550) = 0 [pid 1374] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1374] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56550) = 0 [pid 1374] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1345] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 1345] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1315] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_LPM_TRIE, key_size=7, value_size=65537, max_entries=9, map_flags=BPF_F_NO_PREALLOC, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 1303] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_LPM_TRIE, key_size=7, value_size=65537, max_entries=9, map_flags=BPF_F_NO_PREALLOC, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 1315] <... bpf resumed>) = 4 [pid 1303] <... bpf resumed>) = 4 [pid 1315] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1303] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1315] <... ioctl resumed>, 0x7ffe4ad56570) = 0 [pid 1303] <... ioctl resumed>, 0x7ffe4ad56570) = 0 [pid 1345] <... ioctl resumed>, 0x7ffe4ad55540) = 18 [pid 1315] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1303] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1345] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1315] <... ioctl resumed>, 0x7ffe4ad55560) = 26 [pid 1303] <... ioctl resumed>, 0x7ffe4ad55560) = 26 [ 62.285728][ T63] cdc_ncm 4-1:1.0: setting tx_max = 184 [ 62.293321][ T63] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 62.308584][ T63] usb 4-1: USB disconnect, device number 16 [ 62.314676][ T63] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [ 62.325759][ T20] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 1345] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 1345] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe4ad55540) = 9 [pid 1345] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56550) = 0 [ 62.332141][ T20] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 62.339839][ T6] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 62.347250][ T6] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 62.354456][ T6] cdc_ncm 3-1:1.0: setting rx_max = 2048 [ 62.360433][ T20] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 1345] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe4ad55540) = 92 [ 62.395755][ T26] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 62.408734][ T26] usb 5-1: config 1 interface 1 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 8 [ 62.421911][ T26] usb 5-1: too many endpoints for config 1 interface 1 altsetting 1: 34, using maximum allowed: 30 [ 62.432503][ T26] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 14385, setting to 1024 [pid 1345] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56550) = 0 [pid 1345] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe4ad55540) = 4 [pid 1346] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 1345] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1346] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe4ad55540) = 18 [pid 1345] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 1346] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 62.443409][ T26] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [ 62.453183][ T26] usb 5-1: config 1 interface 1 altsetting 1 has 2 endpoint descriptors, different from the interface descriptor's value: 34 [ 62.485753][ T39] usb 2-1: new high-speed USB device number 17 using dummy_hcd [pid 1345] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1315] exit_group(0) = ? [pid 1303] exit_group(0) = ? [pid 1315] +++ exited with 0 +++ [pid 1303] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1315, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1303, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 297] restart_syscall(<... resuming interrupted clone ...> [pid 295] restart_syscall(<... resuming interrupted clone ...> [pid 297] <... restart_syscall resumed>) = 0 [pid 295] <... restart_syscall resumed>) = 0 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 1402 attached , child_tidptr=0x555555ce3650) = 1402 [pid 1402] set_robust_list(0x555555ce3660, 24) = 0 [pid 1402] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 1402] <... prctl resumed>) = 0 [pid 1402] setpgid(0, 0) = 0 executing program [pid 1402] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1402] write(3, "1000", 4) = 4 [pid 1402] close(3) = 0 [pid 1402] write(1, "executing program\n", 18) = 18 [pid 1402] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name=NULL, prog_fd=-1}}, 16) = -1 EBADF (Bad file descriptor) [pid 1402] read(-1, 0x20008180, 8224) = -1 EBADF (Bad file descriptor) [pid 1402] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 295] <... clone resumed>, child_tidptr=0x555555ce3650) = 1403 [pid 1402] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe4ad56550) = 0 [pid 1402] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN./strace-static-x86_64: Process 1403 attached , 0) = 0 [pid 1403] set_robust_list(0x555555ce3660, 24 [pid 1402] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56550) = 0 [pid 1402] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1403] <... set_robust_list resumed>) = 0 [pid 1403] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1403] setpgid(0, 0) = 0 [pid 1403] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1403] write(3, "1000", 4) = 4 [pid 1403] close(3) = 0 [pid 1403] write(1, "executing program\n", 18executing program ) = 18 [pid 1403] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name=NULL, prog_fd=-1}}, 16) = -1 EBADF (Bad file descriptor) [pid 1403] read(-1, 0x20008180, 8224) = -1 EBADF (Bad file descriptor) [pid 1403] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1403] ioctl(3, USB_RAW_IOCTL_INIT [pid 1345] <... ioctl resumed>, 0x7ffe4ad55540) = 8 [pid 1403] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 1403] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1345] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1403] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56550) = 0 [pid 1403] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1345] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 1345] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe4ad55540) = 8 [pid 1345] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56550) = 0 [ 62.555754][ T6] cdc_ncm 3-1:1.0: setting tx_max = 184 [ 62.562387][ T6] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 62.572461][ T20] cdc_ncm 1-1:1.0: setting tx_max = 184 [ 62.579284][ T20] cdc_ncm 1-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 62.593638][ T6] usb 3-1: USB disconnect, device number 16 [pid 1345] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe4ad55540) = 8 [ 62.599723][ T6] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [ 62.608985][ T20] usb 1-1: USB disconnect, device number 16 [ 62.615001][ T20] cdc_ncm 1-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [ 62.625750][ T26] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 62.634811][ T26] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 62.642752][ T26] usb 5-1: Product: syz [ 62.647291][ T26] usb 5-1: Manufacturer: syz [ 62.651771][ T26] usb 5-1: SerialNumber: syz [pid 1345] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56550) = 0 [pid 1345] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1345] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1345] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad3ec) = 0 [pid 1345] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe4ad55540) = 0 [pid 1374] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 1374] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1346] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 1346] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1374] <... ioctl resumed>, 0x7ffe4ad55540) = 18 [pid 1374] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1346] <... ioctl resumed>, 0x7ffe4ad55540) = 18 [ 62.715698][ T63] usb 4-1: new high-speed USB device number 17 using dummy_hcd [pid 1346] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56550) = 0 [pid 1346] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe4ad55540) = 9 [pid 1346] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56550) = 0 [pid 1346] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe4ad55540) = 92 [ 62.845782][ T39] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 62.856626][ T39] usb 2-1: config 1 interface 1 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 8 [ 62.869488][ T39] usb 2-1: too many endpoints for config 1 interface 1 altsetting 1: 34, using maximum allowed: 30 [ 62.879942][ T39] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 14385, setting to 1024 [pid 1346] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1345] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 1345] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1345] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad80c) = 10 [pid 1345] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad81c) = -1 EINVAL (Invalid argument) [pid 1345] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1346] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 1346] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1345] <... ioctl resumed>, 0x7ffe4ad55560) = 0 [pid 1346] <... ioctl resumed>, 0x7ffe4ad55540) = 4 [ 62.890967][ T39] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [ 62.901040][ T39] usb 2-1: config 1 interface 1 altsetting 1 has 2 endpoint descriptors, different from the interface descriptor's value: 34 [ 62.903085][ T1345] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 1346] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56550) = 0 [pid 1346] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1374] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 1374] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1346] <... ioctl resumed>, 0x7ffe4ad55540) = 8 [pid 1346] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1374] <... ioctl resumed>, 0x7ffe4ad55540) = 18 [pid 1374] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1346] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 1346] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1374] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 1374] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1346] <... ioctl resumed>, 0x7ffe4ad55540) = 8 [pid 1346] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1402] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 1374] <... ioctl resumed>, 0x7ffe4ad55540) = 9 [pid 1402] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1374] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1346] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 1346] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1402] <... ioctl resumed>, 0x7ffe4ad55540) = 18 [pid 1374] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 1374] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 63.015749][ T6] usb 3-1: new high-speed USB device number 17 using dummy_hcd [pid 1402] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1346] <... ioctl resumed>, 0x7ffe4ad55540) = 8 [pid 1346] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1374] <... ioctl resumed>, 0x7ffe4ad55540) = 92 [pid 1374] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1403] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 1403] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe4ad55540) = 18 [ 63.065747][ T20] usb 1-1: new high-speed USB device number 17 using dummy_hcd [ 63.065783][ T39] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 63.082343][ T63] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 63.093065][ T39] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 63.100976][ T63] usb 4-1: config 1 interface 1 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 8 [pid 1403] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1345] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 1345] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1345] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1345] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe4ad55560) = 0 [ 63.113879][ T39] usb 2-1: Product: syz [ 63.117818][ T39] usb 2-1: Manufacturer: syz [ 63.122211][ T39] usb 2-1: SerialNumber: syz [ 63.126696][ T63] usb 4-1: too many endpoints for config 1 interface 1 altsetting 1: 34, using maximum allowed: 30 [ 63.137836][ T63] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 14385, setting to 1024 [ 63.149417][ T63] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [pid 1346] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 1346] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1346] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1346] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad3ec) = 0 [pid 1346] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1374] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 1346] <... ioctl resumed>, 0x7ffe4ad55540) = 0 [pid 1374] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe4ad55540) = 4 [pid 1374] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56550) = 0 [ 63.159363][ T63] usb 4-1: config 1 interface 1 altsetting 1 has 2 endpoint descriptors, different from the interface descriptor's value: 34 [pid 1374] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe4ad55540) = 8 [pid 1374] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56550) = 0 [pid 1374] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe4ad55540) = 8 [pid 1374] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1402] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 1402] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1374] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 1374] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1402] <... ioctl resumed>, 0x7ffe4ad55540) = 18 [pid 1402] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1374] <... ioctl resumed>, 0x7ffe4ad55540) = 8 [pid 1374] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1402] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 1402] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1403] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 1402] <... ioctl resumed>, 0x7ffe4ad55540) = 9 [pid 1403] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1402] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1345] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 1345] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1403] <... ioctl resumed>, 0x7ffe4ad55540) = 18 [pid 1402] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 1374] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 1345] <... ioctl resumed>, 0x7ffe4ad55560) = 28 [pid 1403] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1402] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1374] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1374] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1374] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad3ec) = 0 [pid 1374] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1346] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 1346] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1346] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad80c) = 10 [ 63.325772][ T63] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 63.334689][ T63] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 63.342558][ T63] usb 4-1: Product: syz [ 63.346557][ T63] usb 4-1: Manufacturer: syz [ 63.350953][ T63] usb 4-1: SerialNumber: syz [pid 1346] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad81c) = -1 EINVAL (Invalid argument) [pid 1346] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1403] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 1402] <... ioctl resumed>, 0x7ffe4ad55540) = 92 [pid 1374] <... ioctl resumed>, 0x7ffe4ad55540) = 0 [pid 1403] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1402] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1346] <... ioctl resumed>, 0x7ffe4ad55560) = 0 [pid 1403] <... ioctl resumed>, 0x7ffe4ad55540) = 9 [ 63.387125][ T1346] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 63.395913][ T6] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 63.406989][ T6] usb 3-1: config 1 interface 1 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 8 [ 63.419793][ T6] usb 3-1: too many endpoints for config 1 interface 1 altsetting 1: 34, using maximum allowed: 30 [pid 1403] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56550) = 0 [pid 1403] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe4ad55540) = 92 [pid 1403] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1402] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [ 63.430435][ T6] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 14385, setting to 1024 [ 63.441312][ T6] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [ 63.451162][ T6] usb 3-1: config 1 interface 1 altsetting 1 has 2 endpoint descriptors, different from the interface descriptor's value: 34 [ 63.464067][ T20] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 63.474824][ T20] usb 1-1: config 1 interface 1 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 8 [pid 1402] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe4ad55540) = 4 [pid 1402] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56550) = 0 [pid 1402] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1403] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 1402] <... ioctl resumed>, 0x7ffe4ad55540) = 8 [pid 1403] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 63.487629][ T20] usb 1-1: too many endpoints for config 1 interface 1 altsetting 1: 34, using maximum allowed: 30 [ 63.498231][ T20] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 14385, setting to 1024 [ 63.509242][ T20] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [ 63.519069][ T20] usb 1-1: config 1 interface 1 altsetting 1 has 2 endpoint descriptors, different from the interface descriptor's value: 34 [pid 1402] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1403] <... ioctl resumed>, 0x7ffe4ad55540) = 4 [pid 1402] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 1403] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1402] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1345] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 1345] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad80c) = 10 [pid 1345] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad81c) = -1 EINVAL (Invalid argument) [pid 1345] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe4ad55560) = 0 [pid 1374] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 1374] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1374] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad80c) = 10 [pid 1374] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad81c) = -1 EINVAL (Invalid argument) [pid 1403] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 1402] <... ioctl resumed>, 0x7ffe4ad55540) = 8 [pid 1374] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1403] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1402] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1346] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 1346] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1346] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1346] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1374] <... ioctl resumed>, 0x7ffe4ad55560) = 0 [pid 1403] <... ioctl resumed>, 0x7ffe4ad55540) = 8 [pid 1402] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 1346] <... ioctl resumed>, 0x7ffe4ad55560) = 0 [pid 1403] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1402] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1403] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 1402] <... ioctl resumed>, 0x7ffe4ad55540) = 8 [pid 1403] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 63.577488][ T1345] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 63.598449][ T1374] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 1402] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1403] <... ioctl resumed>, 0x7ffe4ad55540) = 8 [pid 1403] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56550) = 0 [pid 1402] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 1403] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1402] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1402] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1402] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad3ec) = 0 [pid 1402] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1403] <... ioctl resumed>, 0x7ffe4ad55540) = 8 [pid 1403] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1402] <... ioctl resumed>, 0x7ffe4ad55540) = 0 [ 63.645801][ T6] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 63.654752][ T6] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 63.662523][ T6] usb 3-1: Product: syz [ 63.666559][ T6] usb 3-1: Manufacturer: syz [ 63.671018][ T6] usb 3-1: SerialNumber: syz [pid 1403] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 1403] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1403] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1403] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad3ec) = 0 [pid 1403] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe4ad55540) = 0 [pid 1345] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_LPM_TRIE, key_size=7, value_size=65537, max_entries=9, map_flags=BPF_F_NO_PREALLOC, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 4 [pid 1345] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [ 63.715757][ T20] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 63.725536][ T20] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 63.733376][ T20] usb 1-1: Product: syz [ 63.737392][ T20] usb 1-1: Manufacturer: syz [ 63.741754][ T20] usb 1-1: SerialNumber: syz [pid 1345] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe4ad55560) = 26 [pid 1374] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 1374] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1374] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1374] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1346] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 1346] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1374] <... ioctl resumed>, 0x7ffe4ad55560) = 0 [pid 1346] <... ioctl resumed>, 0x7ffe4ad55560) = 28 [ 63.815714][ T26] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 63.822142][ T26] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 63.829350][ T26] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 1402] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 1402] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1402] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad80c) = 10 [pid 1402] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad81c) = -1 EINVAL (Invalid argument) [pid 1402] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe4ad55560) = 0 [ 63.917199][ T1402] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 1403] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 1403] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1403] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad80c) = 10 [pid 1403] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad81c) = -1 EINVAL (Invalid argument) [pid 1403] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe4ad55560) = 0 [pid 1345] exit_group(0) = ? [pid 1345] +++ exited with 0 +++ [pid 302] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1345, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 302] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 302] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555ce3650) = 1433 ./strace-static-x86_64: Process 1433 attached [pid 1433] set_robust_list(0x555555ce3660, 24) = 0 [pid 1433] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1433] setpgid(0, 0) = 0 [pid 1433] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1433] write(3, "1000", 4) = 4 [pid 1433] close(3) = 0 [pid 1433] write(1, "executing program\n", 18executing program ) = 18 [pid 1433] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name=NULL, prog_fd=-1}}, 16) = -1 EBADF (Bad file descriptor) [pid 1433] read(-1, 0x20008180, 8224) = -1 EBADF (Bad file descriptor) [pid 1433] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1433] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe4ad56550) = 0 [pid 1433] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1433] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56550) = 0 [pid 1433] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1374] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [ 63.996992][ T1403] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 64.025711][ T26] cdc_ncm 5-1:1.0: setting tx_max = 184 [ 64.034124][ T26] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [pid 1374] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1346] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 1346] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad80c) = 10 [pid 1346] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad81c) = -1 EINVAL (Invalid argument) [pid 1346] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1374] <... ioctl resumed>, 0x7ffe4ad55560) = 28 [pid 1346] <... ioctl resumed>, 0x7ffe4ad55560) = 0 [ 64.046223][ T1346] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 64.054293][ T26] usb 5-1: USB disconnect, device number 17 [ 64.060756][ T26] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 1402] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 1402] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1402] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1402] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe4ad55560) = 0 [pid 1403] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 1403] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1403] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1403] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe4ad55560) = 0 [pid 1374] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 1374] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad80c) = 10 [pid 1374] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1346] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_LPM_TRIE, key_size=7, value_size=65537, max_entries=9, map_flags=BPF_F_NO_PREALLOC, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 4 [pid 1346] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 1346] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1374] <... ioctl resumed>, 0x7fd8e31ad81c) = -1 EINVAL (Invalid argument) [pid 1374] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1346] <... ioctl resumed>, 0x7ffe4ad55560) = 26 [pid 1374] <... ioctl resumed>, 0x7ffe4ad55560) = 0 [ 64.270649][ T1374] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 64.285754][ T39] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 64.292073][ T39] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 64.299713][ T39] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 1402] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 1402] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe4ad55560) = 28 [pid 1403] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 1403] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe4ad55560) = 28 [pid 1433] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 1433] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1346] exit_group(0) = ? [pid 1346] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1346, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555ce3650) = 1461 ./strace-static-x86_64: Process 1461 attached [pid 1461] set_robust_list(0x555555ce3660, 24) = 0 [pid 1461] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1461] setpgid(0, 0) = 0 [pid 1461] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1461] write(3, "1000", 4) = 4 [pid 1461] close(3) = 0 [pid 1461] write(1, "executing program\n", 18executing program ) = 18 [pid 1461] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name=NULL, prog_fd=-1}}, 16) = -1 EBADF (Bad file descriptor) [pid 1461] read(-1, 0x20008180, 8224) = -1 EBADF (Bad file descriptor) [pid 1461] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1461] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe4ad56550) = 0 [pid 1461] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1461] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1433] <... ioctl resumed>, 0x7ffe4ad55540) = 18 [pid 1433] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1374] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_LPM_TRIE, key_size=7, value_size=65537, max_entries=9, map_flags=BPF_F_NO_PREALLOC, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 4 [pid 1374] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 1374] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1461] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [ 64.455732][ T26] usb 5-1: new high-speed USB device number 18 using dummy_hcd [ 64.495737][ T39] cdc_ncm 2-1:1.0: setting tx_max = 184 [pid 1461] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1374] <... ioctl resumed>, 0x7ffe4ad55560) = 26 [pid 1402] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 1402] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad80c) = 10 [ 64.503892][ T39] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 64.515687][ T63] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 64.522041][ T63] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 64.529431][ T63] cdc_ncm 4-1:1.0: setting rx_max = 2048 [ 64.535217][ T39] usb 2-1: USB disconnect, device number 17 [ 64.541959][ T39] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 1402] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad81c) = -1 EINVAL (Invalid argument) [pid 1402] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe4ad55560) = 0 [ 64.567107][ T1402] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 1403] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 1403] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad80c) = 10 [pid 1403] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad81c) = -1 EINVAL (Invalid argument) [pid 1403] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe4ad55560) = 0 [pid 1433] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 1433] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1374] exit_group(0) = ? [pid 1374] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1374, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 299] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 1490 attached , child_tidptr=0x555555ce3650) = 1490 [pid 1490] set_robust_list(0x555555ce3660, 24) = 0 [pid 1490] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1490] setpgid(0, 0) = 0 [pid 1490] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1490] write(3, "1000", 4) = 4 [pid 1490] close(3) = 0 [pid 1490] write(1, "executing program\n", 18executing program ) = 18 [pid 1490] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name=NULL, prog_fd=-1}}, 16) = -1 EBADF (Bad file descriptor) [pid 1490] read(-1, 0x20008180, 8224) = -1 EBADF (Bad file descriptor) [ 64.666678][ T1403] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 1490] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1490] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe4ad56550) = 0 [pid 1490] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1490] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56550) = 0 [pid 1490] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1433] <... ioctl resumed>, 0x7ffe4ad55540) = 18 [pid 1433] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56550) = 0 [pid 1433] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1402] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_LPM_TRIE, key_size=7, value_size=65537, max_entries=9, map_flags=BPF_F_NO_PREALLOC, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 4 [pid 1402] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 1433] <... ioctl resumed>, 0x7ffe4ad55540) = 9 [pid 1402] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 64.735738][ T63] cdc_ncm 4-1:1.0: setting tx_max = 184 [ 64.742695][ T63] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 64.761576][ T63] usb 4-1: USB disconnect, device number 17 [ 64.770912][ T63] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 1433] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1402] <... ioctl resumed>, 0x7ffe4ad55560) = 26 [pid 1433] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 1433] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe4ad55540) = 92 [ 64.785725][ T6] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 64.792770][ T6] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 64.800700][ T6] cdc_ncm 3-1:1.0: setting rx_max = 2048 [ 64.815749][ T26] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 64.826843][ T26] usb 5-1: config 1 interface 1 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 8 [ 64.840294][ T26] usb 5-1: too many endpoints for config 1 interface 1 altsetting 1: 34, using maximum allowed: 30 [ 64.853126][ T26] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 14385, setting to 1024 [ 64.864795][ T26] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [pid 1433] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1403] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_LPM_TRIE, key_size=7, value_size=65537, max_entries=9, map_flags=BPF_F_NO_PREALLOC, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 4 [pid 1403] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 1403] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe4ad55560) = 26 [pid 1433] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 1433] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe4ad55540) = 4 [ 64.875073][ T26] usb 5-1: config 1 interface 1 altsetting 1 has 2 endpoint descriptors, different from the interface descriptor's value: 34 [ 64.895760][ T20] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 64.902322][ T20] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 64.909821][ T20] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 1433] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56550) = 0 [pid 1433] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1461] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 1461] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1433] <... ioctl resumed>, 0x7ffe4ad55540) = 8 [pid 1433] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1461] <... ioctl resumed>, 0x7ffe4ad55540) = 18 [pid 1461] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1433] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 1433] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1402] exit_group(0) = ? [pid 1402] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1402, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555ce3650) = 1518 ./strace-static-x86_64: Process 1518 attached [pid 1518] set_robust_list(0x555555ce3660, 24) = 0 [pid 1518] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1518] setpgid(0, 0) = 0 [ 64.935653][ T39] usb 2-1: new high-speed USB device number 18 using dummy_hcd [pid 1518] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1518] write(3, "1000", 4) = 4 [pid 1518] close(3) = 0 [pid 1518] write(1, "executing program\n", 18executing program ) = 18 [pid 1518] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name=NULL, prog_fd=-1}}, 16) = -1 EBADF (Bad file descriptor) [pid 1518] read(-1, 0x20008180, 8224) = -1 EBADF (Bad file descriptor) [pid 1518] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1518] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe4ad56550) = 0 [pid 1518] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1518] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56550) = 0 [pid 1518] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1433] <... ioctl resumed>, 0x7ffe4ad55540) = 8 [pid 1433] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56550) = 0 [pid 1433] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe4ad55540) = 8 [ 65.015742][ T6] cdc_ncm 3-1:1.0: setting tx_max = 184 [ 65.022430][ T6] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 65.034150][ T6] usb 3-1: USB disconnect, device number 17 [ 65.042338][ T6] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [ 65.045792][ T26] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 1433] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56550) = 0 [pid 1433] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1433] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1433] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad3ec) = 0 [pid 1433] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1403] exit_group(0) = ? [pid 1403] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1403, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 1519 attached , child_tidptr=0x555555ce3650) = 1519 [pid 1519] set_robust_list(0x555555ce3660, 24) = 0 [pid 1519] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1519] setpgid(0, 0) = 0 [pid 1519] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1519] write(3, "1000", 4) = 4 [pid 1519] close(3) = 0 [pid 1519] write(1, "executing program\n", 18executing program ) = 18 [pid 1519] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name=NULL, prog_fd=-1}}, 16) = -1 EBADF (Bad file descriptor) [pid 1519] read(-1, 0x20008180, 8224) = -1 EBADF (Bad file descriptor) [pid 1519] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1519] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe4ad56550) = 0 [pid 1519] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1519] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56550) = 0 [ 65.060980][ T26] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 65.068932][ T26] usb 5-1: Product: syz [ 65.072993][ T26] usb 5-1: Manufacturer: syz [ 65.077658][ T26] usb 5-1: SerialNumber: syz [pid 1519] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1433] <... ioctl resumed>, 0x7ffe4ad55540) = 0 [pid 1490] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 1490] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe4ad55540) = 18 [pid 1461] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 1490] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 65.115727][ T20] cdc_ncm 1-1:1.0: setting tx_max = 184 [ 65.122961][ T20] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 65.135784][ T20] usb 1-1: USB disconnect, device number 17 [ 65.141778][ T20] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [ 65.155696][ T63] usb 4-1: new high-speed USB device number 18 using dummy_hcd [pid 1461] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe4ad55540) = 18 [pid 1461] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56550) = 0 [pid 1461] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe4ad55540) = 9 [pid 1461] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56550) = 0 [pid 1461] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe4ad55540) = 92 [pid 1461] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1433] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 1433] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1433] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad80c) = 10 [ 65.295739][ T39] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 65.307241][ T39] usb 2-1: config 1 interface 1 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 8 [ 65.320058][ T39] usb 2-1: too many endpoints for config 1 interface 1 altsetting 1: 34, using maximum allowed: 30 [ 65.323433][ T1433] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 1433] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad81c) = -1 EINVAL (Invalid argument) [pid 1433] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe4ad55560) = 0 [pid 1461] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 1461] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe4ad55540) = 4 [pid 1461] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1490] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 1490] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1461] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [ 65.330773][ T39] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 14385, setting to 1024 [ 65.348524][ T39] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [ 65.358403][ T39] usb 2-1: config 1 interface 1 altsetting 1 has 2 endpoint descriptors, different from the interface descriptor's value: 34 [pid 1461] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1490] <... ioctl resumed>, 0x7ffe4ad55540) = 18 [pid 1490] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1461] <... ioctl resumed>, 0x7ffe4ad55540) = 8 [pid 1461] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1490] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 1490] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1461] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 1461] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1518] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 1518] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1490] <... ioctl resumed>, 0x7ffe4ad55540) = 9 [pid 1490] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1461] <... ioctl resumed>, 0x7ffe4ad55540) = 8 [pid 1461] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1518] <... ioctl resumed>, 0x7ffe4ad55540) = 18 [pid 1490] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 1518] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1490] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1461] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 1461] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1490] <... ioctl resumed>, 0x7ffe4ad55540) = 92 [ 65.455700][ T6] usb 3-1: new high-speed USB device number 18 using dummy_hcd [pid 1490] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1461] <... ioctl resumed>, 0x7ffe4ad55540) = 8 [pid 1461] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1433] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [ 65.515753][ T63] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 65.526582][ T39] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 65.535521][ T39] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 65.543499][ T63] usb 4-1: config 1 interface 1 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 8 [ 65.545665][ T20] usb 1-1: new high-speed USB device number 18 using dummy_hcd [pid 1433] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1433] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1433] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe4ad55560) = 0 [pid 1519] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 1519] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe4ad55540) = 18 [ 65.556328][ T39] usb 2-1: Product: syz [ 65.567922][ T63] usb 4-1: too many endpoints for config 1 interface 1 altsetting 1: 34, using maximum allowed: 30 [ 65.578536][ T63] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 14385, setting to 1024 [ 65.589530][ T39] usb 2-1: Manufacturer: syz [ 65.594037][ T39] usb 2-1: SerialNumber: syz [ 65.599189][ T63] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [pid 1519] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1461] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 1461] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1461] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1461] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad3ec) = 0 [pid 1461] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1490] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 1490] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1461] <... ioctl resumed>, 0x7ffe4ad55540) = 0 [pid 1490] <... ioctl resumed>, 0x7ffe4ad55540) = 4 [pid 1490] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56550) = 0 [ 65.609253][ T63] usb 4-1: config 1 interface 1 altsetting 1 has 2 endpoint descriptors, different from the interface descriptor's value: 34 [pid 1490] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe4ad55540) = 8 [pid 1490] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56550) = 0 [pid 1490] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe4ad55540) = 8 [pid 1490] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1518] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 1518] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1490] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 1490] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1518] <... ioctl resumed>, 0x7ffe4ad55540) = 18 [pid 1518] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1490] <... ioctl resumed>, 0x7ffe4ad55540) = 8 [pid 1490] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1433] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 1433] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1518] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 1518] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1433] <... ioctl resumed>, 0x7ffe4ad55560) = 28 [pid 1519] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 1518] <... ioctl resumed>, 0x7ffe4ad55540) = 9 [pid 1519] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1518] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1490] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 1490] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1490] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1490] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad3ec) = 0 [pid 1490] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1519] <... ioctl resumed>, 0x7ffe4ad55540) = 18 [pid 1518] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 1519] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1518] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1490] <... ioctl resumed>, 0x7ffe4ad55540) = 0 [pid 1461] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 1461] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1461] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad80c) = 10 [ 65.775751][ T63] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 65.784851][ T63] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 65.793106][ T63] usb 4-1: Product: syz [ 65.797186][ T63] usb 4-1: Manufacturer: syz [ 65.801515][ T63] usb 4-1: SerialNumber: syz [pid 1461] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad81c) = -1 EINVAL (Invalid argument) [pid 1461] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1519] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 1518] <... ioctl resumed>, 0x7ffe4ad55540) = 92 [pid 1461] <... ioctl resumed>, 0x7ffe4ad55560) = 0 [pid 1519] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1518] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1519] <... ioctl resumed>, 0x7ffe4ad55540) = 9 [ 65.847284][ T1461] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 65.865755][ T6] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 65.876933][ T6] usb 3-1: config 1 interface 1 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 8 [pid 1519] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56550) = 0 [pid 1519] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe4ad55540) = 92 [ 65.889829][ T6] usb 3-1: too many endpoints for config 1 interface 1 altsetting 1: 34, using maximum allowed: 30 [ 65.900507][ T6] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 14385, setting to 1024 [ 65.911393][ T6] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [ 65.921814][ T6] usb 3-1: config 1 interface 1 altsetting 1 has 2 endpoint descriptors, different from the interface descriptor's value: 34 [ 65.934700][ T20] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 1519] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1518] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 1518] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe4ad55540) = 4 [ 65.945644][ T20] usb 1-1: config 1 interface 1 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 8 [ 65.958474][ T20] usb 1-1: too many endpoints for config 1 interface 1 altsetting 1: 34, using maximum allowed: 30 [ 65.969454][ T20] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 14385, setting to 1024 [ 65.980835][ T20] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [pid 1518] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56550) = 0 [pid 1518] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1433] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 1433] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad80c) = 10 [pid 1433] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad81c) = -1 EINVAL (Invalid argument) [pid 1433] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1519] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 1518] <... ioctl resumed>, 0x7ffe4ad55540) = 8 [pid 1433] <... ioctl resumed>, 0x7ffe4ad55560) = 0 [pid 1519] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1518] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1519] <... ioctl resumed>, 0x7ffe4ad55540) = 4 [pid 1518] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 1519] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1518] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1490] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 1490] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1490] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad80c) = 10 [ 65.990828][ T20] usb 1-1: config 1 interface 1 altsetting 1 has 2 endpoint descriptors, different from the interface descriptor's value: 34 [ 66.004262][ T1433] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 1490] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad81c) = -1 EINVAL (Invalid argument) [pid 1490] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1519] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 1518] <... ioctl resumed>, 0x7ffe4ad55540) = 8 [pid 1519] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1518] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1490] <... ioctl resumed>, 0x7ffe4ad55560) = 0 [pid 1461] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 1461] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1461] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1461] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1519] <... ioctl resumed>, 0x7ffe4ad55540) = 8 [pid 1518] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 1519] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1518] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1461] <... ioctl resumed>, 0x7ffe4ad55560) = 0 [pid 1518] <... ioctl resumed>, 0x7ffe4ad55540) = 8 [pid 1519] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 1518] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 66.046466][ T1490] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 1519] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe4ad55540) = 8 [pid 1519] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56550) = 0 [pid 1519] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1518] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 1519] <... ioctl resumed>, 0x7ffe4ad55540) = 8 [pid 1518] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1518] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1518] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad3ec) = 0 [ 66.105753][ T6] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 66.114770][ T6] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 66.122605][ T6] usb 3-1: Product: syz [ 66.126653][ T6] usb 3-1: Manufacturer: syz [ 66.131078][ T6] usb 3-1: SerialNumber: syz [pid 1518] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1519] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1518] <... ioctl resumed>, 0x7ffe4ad55540) = 0 [pid 1519] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 1519] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1433] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_LPM_TRIE, key_size=7, value_size=65537, max_entries=9, map_flags=BPF_F_NO_PREALLOC, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 1519] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 1433] <... bpf resumed>) = 4 [pid 1433] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 1433] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1519] <... ioctl resumed>, 0) = 0 [pid 1519] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad3ec) = 0 [pid 1519] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1433] <... ioctl resumed>, 0x7ffe4ad55560) = 26 [ 66.165767][ T20] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 66.175200][ T20] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 66.183234][ T20] usb 1-1: Product: syz [ 66.187867][ T20] usb 1-1: Manufacturer: syz [ 66.192458][ T20] usb 1-1: SerialNumber: syz [pid 1519] <... ioctl resumed>, 0x7ffe4ad55540) = 0 [pid 1490] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 1490] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1490] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1490] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe4ad55560) = 0 [pid 1461] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [ 66.235767][ T26] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 66.242158][ T26] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 66.249535][ T26] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 1461] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe4ad55560) = 28 [pid 1518] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 1518] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1518] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad80c) = 10 [pid 1518] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad81c) = -1 EINVAL (Invalid argument) [pid 1518] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe4ad55560) = 0 [pid 1433] exit_group(0) = ? [pid 1433] +++ exited with 0 +++ [pid 302] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1433, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 302] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 302] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 1548 attached [pid 1548] set_robust_list(0x555555ce3660, 24 [pid 302] <... clone resumed>, child_tidptr=0x555555ce3650) = 1548 [pid 1548] <... set_robust_list resumed>) = 0 [pid 1548] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1548] setpgid(0, 0) = 0 [pid 1548] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1548] write(3, "1000", 4) = 4 [pid 1548] close(3) = 0 [pid 1548] write(1, "executing program\n", 18executing program ) = 18 [pid 1548] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name=NULL, prog_fd=-1}}, 16) = -1 EBADF (Bad file descriptor) [pid 1548] read(-1, 0x20008180, 8224) = -1 EBADF (Bad file descriptor) [pid 1548] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1548] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe4ad56550) = 0 [pid 1548] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [ 66.389649][ T1518] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 1548] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1519] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 1519] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1519] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad80c) = 10 [pid 1519] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad81c) = -1 EINVAL (Invalid argument) [pid 1519] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1548] <... ioctl resumed>, 0x7ffe4ad56550) = 0 [pid 1548] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1490] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 1490] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1519] <... ioctl resumed>, 0x7ffe4ad55560) = 0 [pid 1490] <... ioctl resumed>, 0x7ffe4ad55560) = 28 [pid 1461] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 1461] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad80c) = 10 [ 66.445708][ T26] cdc_ncm 5-1:1.0: setting tx_max = 184 [ 66.447106][ T1519] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 66.453513][ T26] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 66.471426][ T26] usb 5-1: USB disconnect, device number 18 [ 66.479411][ T26] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 1461] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad81c) = -1 EINVAL (Invalid argument) [pid 1461] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe4ad55560) = 0 [ 66.506586][ T1461] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 1518] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 1518] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1518] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1518] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe4ad55560) = 0 [pid 1519] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 1519] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1519] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 1519] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1490] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe4ad56570) = 0 [pid 1490] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad80c) = 10 [pid 1490] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd8e31ad81c) = -1 EINVAL (Invalid argument) [pid 1490] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe4ad55560) = 0