./strace-static-x86_64 -e \!wait4,clock_nanosleep,nanosleep -s 100 -x -f ./syz-executor222408998 <...> Warning: Permanently added '10.128.1.190' (ED25519) to the list of known hosts. execve("./syz-executor222408998", ["./syz-executor222408998"], 0x7ffc5b07c200 /* 10 vars */) = 0 brk(NULL) = 0x555561a7f000 brk(0x555561a7fd00) = 0x555561a7fd00 arch_prctl(ARCH_SET_FS, 0x555561a7f380) = 0 set_tid_address(0x555561a7f650) = 310 set_robust_list(0x555561a7f660, 24) = 0 rseq(0x555561a7fca0, 0x20, 0, 0x53053053) = -1 ENOSYS (Function not implemented) prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 readlink("/proc/self/exe", "/root/syz-executor222408998", 4096) = 27 getrandom("\x24\x57\xbb\xcb\x77\x51\xa8\x48", 8, GRND_NONBLOCK) = 8 brk(NULL) = 0x555561a7fd00 brk(0x555561aa0d00) = 0x555561aa0d00 brk(0x555561aa1000) = 0x555561aa1000 mprotect(0x7fa3ebdeb000, 16384, PROT_READ) = 0 mmap(0x1ffff000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x1ffff000 mmap(0x20000000, 16777216, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0executing program ) = 0x20000000 mmap(0x21000000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x21000000 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555561a7f650) = 311 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555561a7f650) = 312 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555561a7f650) = 313 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555561a7f650) = 314 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555561a7f650) = 315 ./strace-static-x86_64: Process 311 attached [pid 311] set_robust_list(0x555561a7f660, 24) = 0 [pid 311] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555561a7f650) = 316 ./strace-static-x86_64: Process 315 attached [pid 315] set_robust_list(0x555561a7f660, 24) = 0 [pid 315] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555561a7f650) = 317 ./strace-static-x86_64: Process 317 attached [pid 317] set_robust_list(0x555561a7f660, 24) = 0 [pid 317] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 317] setpgid(0, 0) = 0 [pid 317] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 317] write(3, "1000", 4) = 4 [pid 317] close(3) = 0 [pid 317] write(1, "executing program\n", 18) = 18 [pid 317] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 317] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffa2c3eee0) = 0 [pid 317] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 317] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3eee0) = 0 [ 49.937888][ T30] audit: type=1400 audit(1732125224.928:66): avc: denied { execmem } for pid=310 comm="syz-executor222" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [pid 317] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 316 attached ./strace-static-x86_64: Process 314 attached ./strace-static-x86_64: Process 313 attached ./strace-static-x86_64: Process 312 attached [pid 316] set_robust_list(0x555561a7f660, 24 [pid 314] set_robust_list(0x555561a7f660, 24 [pid 313] set_robust_list(0x555561a7f660, 24 [pid 312] set_robust_list(0x555561a7f660, 24 [pid 316] <... set_robust_list resumed>) = 0 [pid 314] <... set_robust_list resumed>) = 0 [pid 314] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555561a7f650) = 320 [pid 313] <... set_robust_list resumed>) = 0 [pid 313] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555561a7f650) = 321 ./strace-static-x86_64: Process 321 attached [pid 321] set_robust_list(0x555561a7f660, 24) = 0 [pid 321] prctl(PR_SET_PDEATHSIG, SIGKILLexecuting program ) = 0 [pid 321] setpgid(0, 0) = 0 [pid 321] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 321] write(3, "1000", 4) = 4 [pid 321] close(3) = 0 [pid 321] write(1, "executing program\n", 18) = 18 [pid 321] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 321] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffa2c3eee0) = 0 [pid 321] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 321] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3eee0) = 0 [pid 321] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 312] <... set_robust_list resumed>) = 0 [pid 312] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555561a7f650) = 322 [ 49.961583][ T30] audit: type=1400 audit(1732125224.948:67): avc: denied { read write } for pid=317 comm="syz-executor222" name="raw-gadget" dev="devtmpfs" ino=250 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 50.001041][ T30] audit: type=1400 audit(1732125224.948:68): avc: denied { open } for pid=317 comm="syz-executor222" path="/dev/raw-gadget" dev="devtmpfs" ino=250 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 executing program [pid 316] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 316] setpgid(0, 0) = 0 [pid 316] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 316] write(3, "1000", 4) = 4 [pid 316] close(3) = 0 [pid 316] write(1, "executing program\n", 18) = 18 [pid 316] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 316] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffa2c3eee0) = 0 [pid 316] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 316] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3eee0) = 0 [pid 316] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 320 attached [pid 320] set_robust_list(0x555561a7f660, 24) = 0 [pid 320] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 320] setpgid(0, 0) = 0 [pid 320] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 320] write(3, "1000", 4) = 4 [pid 320] close(3) = 0 [pid 320] write(1, "executing program\n", 18executing program ) = 18 [pid 320] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 320] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffa2c3eee0) = 0 [pid 320] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 320] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3eee0) = 0 [pid 320] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 322 attached [pid 322] set_robust_list(0x555561a7f660, 24) = 0 [pid 322] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 322] setpgid(0, 0) = 0 [pid 322] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 322] write(3, "1000", 4) = 4 [pid 322] close(3) = 0 executing program [pid 322] write(1, "executing program\n", 18) = 18 [pid 322] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 322] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffa2c3eee0) = 0 [pid 322] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 322] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3eee0) = 0 [ 50.037051][ T30] audit: type=1400 audit(1732125224.948:69): avc: denied { ioctl } for pid=317 comm="syz-executor222" path="/dev/raw-gadget" dev="devtmpfs" ino=250 ioctlcmd=0x5500 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [pid 322] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 317] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 317] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffa2c3ded0) = 18 [ 50.226754][ T325] usb 5-1: new high-speed USB device number 2 using dummy_hcd [pid 317] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 321] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [ 50.306716][ T26] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 50.336843][ T324] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 50.345986][ T323] usb 1-1: new high-speed USB device number 2 using dummy_hcd [pid 321] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffa2c3ded0) = 18 [pid 320] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 321] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 320] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 322] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 320] <... ioctl resumed>, 0x7fffa2c3ded0) = 18 [pid 316] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 322] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 320] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 316] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 322] <... ioctl resumed>, 0x7fffa2c3ded0) = 18 [pid 316] <... ioctl resumed>, 0x7fffa2c3ded0) = 18 [pid 316] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 50.355311][ T39] usb 2-1: new high-speed USB device number 2 using dummy_hcd [pid 322] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 317] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 317] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffa2c3ded0) = 18 [pid 317] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3eee0) = 0 [pid 317] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffa2c3ded0) = 9 [pid 317] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 321] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 317] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 321] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 317] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 321] <... ioctl resumed>, 0x7fffa2c3ded0) = 18 [pid 320] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 317] <... ioctl resumed>, 0x7fffa2c3ded0) = 100 [pid 321] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 317] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 320] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffa2c3ded0) = 18 [pid 320] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 322] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 321] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 320] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 316] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 322] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 316] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 321] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 320] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 322] <... ioctl resumed>, 0x7fffa2c3ded0) = 18 [pid 321] <... ioctl resumed>, 0x7fffa2c3ded0) = 9 [pid 320] <... ioctl resumed>, 0x7fffa2c3ded0) = 9 [pid 317] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 316] <... ioctl resumed>, 0x7fffa2c3ded0) = 18 [pid 322] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 321] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 320] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 317] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 316] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 322] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 321] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 320] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 317] <... ioctl resumed>, 0x7fffa2c3ded0) = 4 [pid 316] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 322] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 321] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 320] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 317] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 50.596946][ T325] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 50.609760][ T325] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 50.623290][ T325] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 316] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 322] <... ioctl resumed>, 0x7fffa2c3ded0) = 9 [pid 321] <... ioctl resumed>, 0x7fffa2c3ded0) = 100 [pid 320] <... ioctl resumed>, 0x7fffa2c3ded0) = 100 [pid 317] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 316] <... ioctl resumed>, 0x7fffa2c3ded0) = 9 [pid 322] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 321] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 317] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 316] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 320] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 317] <... ioctl resumed>, 0x7fffa2c3ded0) = 8 [ 50.696972][ T324] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 50.723336][ T26] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 317] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 322] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 317] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 316] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 322] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 317] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 316] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 322] <... ioctl resumed>, 0x7fffa2c3ded0) = 100 [pid 317] <... ioctl resumed>, 0x7fffa2c3ded0) = 8 [pid 316] <... ioctl resumed>, 0x7fffa2c3ded0) = 100 [pid 322] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 317] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 50.747137][ T26] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 50.766826][ T324] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 50.790877][ T323] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 50.816062][ T39] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 316] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 317] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [ 50.839345][ T26] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [ 50.853330][ T324] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [ 50.877816][ T323] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [pid 317] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffa2c3ded0) = 8 [ 50.888885][ T39] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 50.909502][ T325] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 50.927265][ T325] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 317] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 321] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 321] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffa2c3ded0) = 4 [pid 321] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3eee0) = 0 [pid 320] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 321] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 50.943598][ T323] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [ 50.961769][ T39] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [ 50.978522][ T325] usb 5-1: Product: syz [ 50.985099][ T325] usb 5-1: Manufacturer: syz [pid 320] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 322] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 321] <... ioctl resumed>, 0x7fffa2c3ded0) = 8 [pid 320] <... ioctl resumed>, 0x7fffa2c3ded0) = 4 [pid 316] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 322] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 321] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 320] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 316] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 317] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 317] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 317] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 317] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa3ebdf13ec) = 0 [pid 317] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 322] <... ioctl resumed>, 0x7fffa2c3ded0) = 4 [pid 321] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 320] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 316] <... ioctl resumed>, 0x7fffa2c3ded0) = 4 [pid 322] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 321] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 320] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 50.999650][ T325] usb 5-1: SerialNumber: syz [pid 316] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 317] <... ioctl resumed>, 0x7fffa2c3ded0) = 0 [pid 322] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 321] <... ioctl resumed>, 0x7fffa2c3ded0) = 8 [pid 320] <... ioctl resumed>, 0x7fffa2c3ded0) = 8 [pid 316] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 322] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 321] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 320] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 316] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 322] <... ioctl resumed>, 0x7fffa2c3ded0) = 8 [pid 321] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 320] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 316] <... ioctl resumed>, 0x7fffa2c3ded0) = 8 [pid 322] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 321] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 320] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 316] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 322] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 321] <... ioctl resumed>, 0x7fffa2c3ded0) = 8 [pid 320] <... ioctl resumed>, 0x7fffa2c3ded0) = 8 [pid 316] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 322] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 321] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 320] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 316] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 322] <... ioctl resumed>, 0x7fffa2c3ded0) = 8 [pid 316] <... ioctl resumed>, 0x7fffa2c3ded0) = 8 [pid 322] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 316] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 320] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 320] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 322] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 316] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 322] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 316] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 320] <... ioctl resumed>, 0x7fffa2c3ded0) = 8 [ 51.097013][ T26] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 51.111916][ T26] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 51.123991][ T26] usb 3-1: Product: syz [ 51.131780][ T26] usb 3-1: Manufacturer: syz [ 51.140318][ T26] usb 3-1: SerialNumber: syz [pid 320] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 322] <... ioctl resumed>, 0x7fffa2c3ded0) = 8 [pid 316] <... ioctl resumed>, 0x7fffa2c3ded0) = 8 [pid 322] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 51.146799][ T324] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 51.157828][ T323] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 51.168437][ T39] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 316] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 321] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 321] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 321] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 321] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa3ebdf13ec) = 0 [pid 321] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffa2c3ded0) = 0 [pid 317] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [ 51.183177][ T323] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 51.201215][ T39] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 51.221075][ T324] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 317] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 317] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa3ebdf180c) = -1 EINVAL (Invalid argument) [pid 317] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa3ebdf181c) = -1 EINVAL (Invalid argument) [ 51.239356][ T323] usb 1-1: Product: syz [ 51.250474][ T324] usb 4-1: Product: syz [ 51.250818][ T317] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 51.255690][ T324] usb 4-1: Manufacturer: syz [ 51.269097][ T317] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 51.270219][ T39] usb 2-1: Product: syz [ 51.286563][ T323] usb 1-1: Manufacturer: syz [pid 317] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffa2c3def0) = 0 [pid 316] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 316] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 316] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 316] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa3ebdf13ec) = 0 [pid 316] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 322] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 320] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 322] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 320] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 322] <... ioctl resumed>, 0) = 0 [pid 320] <... ioctl resumed>, 0) = 0 [pid 322] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 320] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 322] <... ioctl resumed>, 0) = 0 [pid 320] <... ioctl resumed>, 0) = 0 [pid 322] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 320] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 322] <... ioctl resumed>, 0x7fa3ebdf13ec) = 0 [pid 320] <... ioctl resumed>, 0x7fa3ebdf13ec) = 0 [pid 322] ioctl(3, USB_RAW_IOCTL_EP0_READ [ 51.296101][ T323] usb 1-1: SerialNumber: syz [ 51.308100][ T39] usb 2-1: Manufacturer: syz [ 51.324669][ T39] usb 2-1: SerialNumber: syz [ 51.332273][ T324] usb 4-1: SerialNumber: syz [pid 320] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 316] <... ioctl resumed>, 0x7fffa2c3ded0) = 0 [pid 322] <... ioctl resumed>, 0x7fffa2c3ded0) = 0 [pid 320] <... ioctl resumed>, 0x7fffa2c3ded0) = 0 [pid 321] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [pid 321] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 321] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa3ebdf180c) = -1 EINVAL (Invalid argument) [pid 321] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa3ebdf181c) = -1 EINVAL (Invalid argument) [pid 321] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffa2c3def0) = 0 [ 51.422065][ T321] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 51.434236][ T321] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 317] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [pid 317] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 317] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 317] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffa2c3def0) = 0 [pid 316] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [pid 316] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 316] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 322] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [pid 322] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 320] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 316] <... ioctl resumed>, 0x7fa3ebdf180c) = -1 EINVAL (Invalid argument) [pid 322] <... ioctl resumed>, 0) = 0 [pid 320] <... ioctl resumed>, 0x7fffa2c3ef00) = 0 [pid 316] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 322] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 320] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 322] <... ioctl resumed>, 0x7fa3ebdf180c) = -1 EINVAL (Invalid argument) [pid 320] <... ioctl resumed>, 0) = 0 [pid 322] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 320] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 316] <... ioctl resumed>, 0x7fa3ebdf181c) = -1 EINVAL (Invalid argument) [pid 316] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 322] <... ioctl resumed>, 0x7fa3ebdf181c) = -1 EINVAL (Invalid argument) [ 51.579891][ T316] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 51.592017][ T316] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 51.591989][ T322] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 51.593048][ T322] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 322] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffa2c3def0) = 0 [pid 320] <... ioctl resumed>, 0x7fa3ebdf180c) = -1 EINVAL (Invalid argument) [pid 316] <... ioctl resumed>, 0x7fffa2c3def0) = 0 [pid 320] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa3ebdf181c) = -1 EINVAL (Invalid argument) [pid 320] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffa2c3def0) = 0 [pid 321] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [pid 321] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 321] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 321] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffa2c3def0) = 0 [ 51.603635][ T320] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 51.646192][ T320] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 317] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [pid 317] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffa2c3def0) = 28 [pid 316] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [pid 316] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 316] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 316] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 322] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [pid 322] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 322] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 322] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffa2c3def0) = 0 [pid 316] <... ioctl resumed>, 0x7fffa2c3def0) = 0 [pid 320] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [pid 320] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 320] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 320] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffa2c3def0) = 0 [pid 321] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [pid 321] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffa2c3def0) = 28 [pid 317] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [pid 317] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa3ebdf180c) = -1 EINVAL (Invalid argument) [pid 317] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa3ebdf181c) = -1 EINVAL (Invalid argument) [pid 317] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffa2c3def0) = 0 [ 51.938069][ T317] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 51.948139][ T317] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 322] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [pid 316] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 322] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 316] <... ioctl resumed>, 0x7fffa2c3ef00) = 0 [pid 316] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 322] <... ioctl resumed>, 0x7fffa2c3def0) = 28 [pid 316] <... ioctl resumed>, 0x7fffa2c3def0) = 28 [pid 320] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [pid 320] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffa2c3def0) = 28 [pid 321] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [pid 321] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa3ebdf180c) = -1 EINVAL (Invalid argument) [pid 321] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa3ebdf181c) = -1 EINVAL (Invalid argument) [pid 321] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffa2c3def0) = 0 [ 52.097896][ T321] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 52.108261][ T321] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 317] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [pid 317] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffa2c3def0) = 26 [pid 322] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 316] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 322] <... ioctl resumed>, 0x7fffa2c3ef00) = 0 [ 52.196940][ T325] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 52.205961][ T325] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 52.216368][ T325] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 322] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa3ebdf180c) = -1 EINVAL (Invalid argument) [pid 316] <... ioctl resumed>, 0x7fffa2c3ef00) = 0 [pid 322] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 316] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 322] <... ioctl resumed>, 0x7fa3ebdf181c) = -1 EINVAL (Invalid argument) [pid 322] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 320] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [pid 320] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 316] <... ioctl resumed>, 0x7fa3ebdf180c) = -1 EINVAL (Invalid argument) [pid 316] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 320] <... ioctl resumed>, 0x7fa3ebdf180c) = -1 EINVAL (Invalid argument) [pid 322] <... ioctl resumed>, 0x7fffa2c3def0) = 0 [pid 320] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 316] <... ioctl resumed>, 0x7fa3ebdf181c) = -1 EINVAL (Invalid argument) [ 52.278066][ T322] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 52.286986][ T322] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 52.298115][ T316] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 52.301780][ T320] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 52.306561][ T316] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 316] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 320] <... ioctl resumed>, 0x7fa3ebdf181c) = -1 EINVAL (Invalid argument) [pid 320] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 316] <... ioctl resumed>, 0x7fffa2c3def0) = 0 [pid 321] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [pid 321] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 320] <... ioctl resumed>, 0x7fffa2c3def0) = 0 [ 52.318245][ T320] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 321] <... ioctl resumed>, 0x7fffa2c3def0) = 26 [pid 317] exit_group(0) = ? [pid 317] +++ exited with 0 +++ [pid 315] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=317, si_uid=0, si_status=0, si_utime=0, si_stime=4} --- [pid 315] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 315] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 334 attached , child_tidptr=0x555561a7f650) = 334 [pid 334] set_robust_list(0x555561a7f660, 24) = 0 [pid 334] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 334] setpgid(0, 0) = 0 [pid 334] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [ 52.356871][ T26] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 52.365758][ T26] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 52.379759][ T26] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 334] write(3, "1000", 4) = 4 [pid 334] close(3) = 0 [pid 334] write(1, "executing program\n", 18executing program ) = 18 [pid 334] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 334] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffa2c3eee0) = 0 [pid 334] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 334] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3eee0) = 0 [ 52.416761][ T325] cdc_ncm 5-1:1.0: setting tx_max = 32 [ 52.429731][ T325] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 52.455170][ T325] usb 5-1: USB disconnect, device number 2 [pid 334] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 322] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [ 52.463977][ T325] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [ 52.474384][ T30] audit: type=1400 audit(1732125227.458:70): avc: denied { read } for pid=139 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=1 [pid 322] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffa2c3def0) = 26 [pid 320] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 316] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 320] <... ioctl resumed>, 0x7fffa2c3ef00) = 0 [pid 316] <... ioctl resumed>, 0x7fffa2c3ef00) = 0 [pid 320] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 316] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 320] <... ioctl resumed>, 0x7fffa2c3def0) = 26 [pid 316] <... ioctl resumed>, 0x7fffa2c3def0) = 26 [pid 321] exit_group(0) = ? [pid 321] +++ exited with 0 +++ [pid 313] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=321, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 313] restart_syscall(<... resuming interrupted clone ...>) = 0 [ 52.536798][ T39] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 52.556920][ T324] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 52.564155][ T323] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 52.574682][ T39] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [pid 313] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555561a7f650) = 338 ./strace-static-x86_64: Process 338 attached [pid 338] set_robust_list(0x555561a7f660, 24) = 0 [pid 338] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 338] setpgid(0, 0) = 0 [pid 338] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 338] write(3, "1000", 4) = 4 [pid 338] close(3) = 0 [pid 338] write(1, "executing program\n", 18executing program ) = 18 [pid 338] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 338] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffa2c3eee0) = 0 [pid 338] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 338] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3eee0) = 0 [ 52.583169][ T26] cdc_ncm 3-1:1.0: setting tx_max = 32 [ 52.592478][ T324] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 52.602241][ T323] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 52.627723][ T26] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 52.646058][ T39] cdc_ncm 2-1:1.0: setting rx_max = 2048 [ 52.653604][ T324] cdc_ncm 4-1:1.0: setting rx_max = 2048 [ 52.659947][ T323] cdc_ncm 1-1:1.0: setting rx_max = 2048 [ 52.673481][ T26] usb 3-1: USB disconnect, device number 2 [ 52.682340][ T26] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 338] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 322] exit_group(0) = ? [pid 322] +++ exited with 0 +++ [pid 312] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=322, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 312] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 312] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555561a7f650) = 345 ./strace-static-x86_64: Process 345 attached [pid 345] set_robust_list(0x555561a7f660, 24) = 0 [pid 320] exit_group(0 [pid 316] exit_group(0 [pid 320] <... exit_group resumed>) = ? [pid 316] <... exit_group resumed>) = ? [pid 345] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 345] setpgid(0, 0 [pid 320] +++ exited with 0 +++ [pid 316] +++ exited with 0 +++ [pid 314] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=320, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 345] <... setpgid resumed>) = 0 [pid 311] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=316, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 345] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 345] write(3, "1000", 4) = 4 [pid 345] close(3) = 0 [pid 345] write(1, "executing program\n", 18executing program ) = 18 [pid 345] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 345] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffa2c3eee0) = 0 [pid 345] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 345] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3eee0) = 0 [pid 314] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 311] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 345] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 314] <... clone resumed>, child_tidptr=0x555561a7f650) = 349 [pid 311] <... clone resumed>, child_tidptr=0x555561a7f650) = 350 ./strace-static-x86_64: Process 349 attached [pid 349] set_robust_list(0x555561a7f660, 24./strace-static-x86_64: Process 350 attached [pid 350] set_robust_list(0x555561a7f660, 24) = 0 [pid 350] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 349] <... set_robust_list resumed>) = 0 [pid 349] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 349] setpgid(0, 0) = 0 [pid 349] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [ 52.758003][ T39] cdc_ncm 2-1:1.0: setting tx_max = 32 [ 52.780234][ T323] cdc_ncm 1-1:1.0: setting tx_max = 32 [ 52.787785][ T324] cdc_ncm 4-1:1.0: setting tx_max = 32 [pid 349] write(3, "1000", 4executing program ) = 4 [pid 349] close(3) = 0 [pid 349] write(1, "executing program\n", 18) = 18 [pid 349] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 349] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffa2c3eee0) = 0 [pid 349] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 350] <... prctl resumed>) = 0 [pid 350] setpgid(0, 0) = 0 [pid 350] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 executing program [pid 350] write(3, "1000", 4) = 4 [pid 350] close(3) = 0 [pid 349] <... ioctl resumed>, 0) = 0 [pid 350] write(1, "executing program\n", 18 [pid 349] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 350] <... write resumed>) = 18 [pid 350] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 350] ioctl(3, USB_RAW_IOCTL_INIT [pid 349] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 349] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 350] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [ 52.832530][ T323] cdc_ncm 1-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 52.856361][ T39] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [pid 350] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 350] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3eee0) = 0 [pid 350] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 334] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [ 52.883937][ T324] cdc_ncm 4-1:1.0 usb2: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 52.899441][ T325] usb 5-1: new high-speed USB device number 3 using dummy_hcd [pid 334] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffa2c3ded0) = 18 [ 52.947891][ T39] usb 2-1: USB disconnect, device number 2 [ 52.962169][ T324] usb 4-1: USB disconnect, device number 2 [ 52.975884][ T323] usb 1-1: USB disconnect, device number 2 [ 52.986019][ T39] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [ 52.995744][ T324] cdc_ncm 4-1:1.0 usb2: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [ 53.028934][ T323] cdc_ncm 1-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 334] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 338] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 338] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffa2c3ded0) = 18 [ 53.106785][ T26] usb 3-1: new high-speed USB device number 3 using dummy_hcd [pid 338] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 334] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 334] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffa2c3ded0) = 18 [pid 334] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3eee0) = 0 [pid 334] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffa2c3ded0) = 9 [pid 334] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3eee0) = 0 [pid 334] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffa2c3ded0) = 100 [pid 334] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3eee0) = 0 [pid 334] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffa2c3ded0) = 4 [ 53.276997][ T325] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 53.290374][ T325] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 53.304428][ T325] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 334] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3eee0) = 0 [pid 334] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 338] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 338] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 334] <... ioctl resumed>, 0x7fffa2c3ded0) = 8 [pid 334] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 338] <... ioctl resumed>, 0x7fffa2c3ded0) = 18 [pid 338] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 334] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 334] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 338] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 338] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 334] <... ioctl resumed>, 0x7fffa2c3ded0) = 8 [pid 334] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 338] <... ioctl resumed>, 0x7fffa2c3ded0) = 9 [pid 338] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 334] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 334] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 345] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 338] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 345] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 338] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 334] <... ioctl resumed>, 0x7fffa2c3ded0) = 8 [ 53.436926][ T39] usb 2-1: new high-speed USB device number 3 using dummy_hcd [pid 338] <... ioctl resumed>, 0x7fffa2c3ded0) = 100 [pid 334] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 345] <... ioctl resumed>, 0x7fffa2c3ded0) = 18 [pid 345] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 53.476900][ T325] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 53.487743][ T26] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 53.500738][ T324] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 53.510082][ T323] usb 1-1: new high-speed USB device number 3 using dummy_hcd [pid 338] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 350] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 349] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 350] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 349] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 350] <... ioctl resumed>, 0x7fffa2c3ded0) = 18 [pid 349] <... ioctl resumed>, 0x7fffa2c3ded0) = 18 [pid 350] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 349] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 338] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 334] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 338] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 334] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 334] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 334] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa3ebdf13ec) = 0 [ 53.523919][ T325] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 53.538727][ T26] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 53.549970][ T325] usb 5-1: Product: syz [ 53.559885][ T26] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [ 53.572789][ T325] usb 5-1: Manufacturer: syz [ 53.581157][ T325] usb 5-1: SerialNumber: syz [pid 334] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 338] <... ioctl resumed>, 0x7fffa2c3ded0) = 4 [pid 334] <... ioctl resumed>, 0x7fffa2c3ded0) = 0 [pid 338] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3eee0) = 0 [pid 338] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffa2c3ded0) = 8 [pid 338] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3eee0) = 0 [pid 338] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffa2c3ded0) = 8 [pid 338] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3eee0) = 0 [pid 338] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 345] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 345] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 338] <... ioctl resumed>, 0x7fffa2c3ded0) = 8 [pid 338] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 345] <... ioctl resumed>, 0x7fffa2c3ded0) = 18 [pid 345] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 350] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 349] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 345] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 350] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 349] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 345] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 350] <... ioctl resumed>, 0x7fffa2c3ded0) = 18 [pid 349] <... ioctl resumed>, 0x7fffa2c3ded0) = 18 [pid 345] <... ioctl resumed>, 0x7fffa2c3ded0) = 9 [pid 345] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 350] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 349] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 338] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 338] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 338] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 338] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa3ebdf13ec) = 0 [pid 338] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 350] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 349] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 345] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 350] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 349] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 345] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 338] <... ioctl resumed>, 0x7fffa2c3ded0) = 0 [ 53.747279][ T26] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 53.759031][ T26] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 53.769134][ T26] usb 3-1: Product: syz [ 53.775575][ T26] usb 3-1: Manufacturer: syz [ 53.782033][ T26] usb 3-1: SerialNumber: syz [pid 334] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [pid 334] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 334] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 350] <... ioctl resumed>, 0x7fffa2c3ded0) = 9 [pid 345] <... ioctl resumed>, 0x7fffa2c3ded0) = 100 [pid 350] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 349] <... ioctl resumed>, 0x7fffa2c3ded0) = 9 [pid 349] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 334] <... ioctl resumed>, 0x7fa3ebdf180c) = -1 EINVAL (Invalid argument) [pid 345] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 334] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 350] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 349] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 350] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 349] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 334] <... ioctl resumed>, 0x7fa3ebdf181c) = -1 EINVAL (Invalid argument) [ 53.829658][ T334] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 53.838949][ T39] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 53.851677][ T39] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 53.852172][ T334] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 334] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 350] <... ioctl resumed>, 0x7fffa2c3ded0) = 100 [pid 349] <... ioctl resumed>, 0x7fffa2c3ded0) = 100 [pid 334] <... ioctl resumed>, 0x7fffa2c3def0) = 0 [pid 350] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 349] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 345] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 345] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffa2c3ded0) = 4 [ 53.862263][ T39] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [ 53.886994][ T324] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 53.904822][ T323] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 345] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3eee0) = 0 [pid 345] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffa2c3ded0) = 8 [pid 345] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 350] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 345] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 350] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 345] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 349] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 349] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 350] <... ioctl resumed>, 0x7fffa2c3ded0) = 4 [pid 345] <... ioctl resumed>, 0x7fffa2c3ded0) = 8 [pid 350] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 53.922385][ T323] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 53.932872][ T324] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 53.948461][ T323] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [ 53.963022][ T324] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 345] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 349] <... ioctl resumed>, 0x7fffa2c3ded0) = 4 [pid 349] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 350] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 345] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 350] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 345] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 338] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [pid 338] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 338] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 349] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 349] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 338] <... ioctl resumed>, 0x7fa3ebdf180c) = -1 EINVAL (Invalid argument) [pid 338] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 345] <... ioctl resumed>, 0x7fffa2c3ded0) = 8 [pid 345] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 350] <... ioctl resumed>, 0x7fffa2c3ded0) = 8 [pid 350] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 338] <... ioctl resumed>, 0x7fa3ebdf181c) = -1 EINVAL (Invalid argument) [pid 338] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 349] <... ioctl resumed>, 0x7fffa2c3ded0) = 8 [pid 349] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 338] <... ioctl resumed>, 0x7fffa2c3def0) = 0 [ 54.030041][ T338] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 54.041454][ T338] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 54.053125][ T39] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 54.065364][ T39] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 350] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 349] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 350] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 349] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 350] <... ioctl resumed>, 0x7fffa2c3ded0) = 8 [pid 349] <... ioctl resumed>, 0x7fffa2c3ded0) = 8 [pid 350] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 349] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 334] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [pid 334] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 334] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 334] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 345] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 345] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 334] <... ioctl resumed>, 0x7fffa2c3def0) = 0 [pid 345] <... ioctl resumed>, 0) = 0 [pid 345] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 345] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa3ebdf13ec) = 0 [pid 345] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 350] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 349] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 350] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 349] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 345] <... ioctl resumed>, 0x7fffa2c3ded0) = 0 [ 54.076152][ T39] usb 2-1: Product: syz [ 54.081583][ T39] usb 2-1: Manufacturer: syz [ 54.086451][ T39] usb 2-1: SerialNumber: syz [pid 350] <... ioctl resumed>, 0x7fffa2c3ded0) = 8 [pid 349] <... ioctl resumed>, 0x7fffa2c3ded0) = 8 [pid 350] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 54.136874][ T323] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 54.149265][ T324] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 54.161865][ T323] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 54.172105][ T324] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 349] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 350] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 349] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 350] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 350] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 350] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa3ebdf13ec) = 0 [pid 350] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 349] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 349] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 349] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa3ebdf13ec) = 0 [pid 349] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 350] <... ioctl resumed>, 0x7fffa2c3ded0) = 0 [pid 349] <... ioctl resumed>, 0x7fffa2c3ded0) = 0 [ 54.185220][ T323] usb 1-1: Product: syz [ 54.190516][ T323] usb 1-1: Manufacturer: syz [ 54.197740][ T324] usb 4-1: Product: syz [ 54.202765][ T324] usb 4-1: Manufacturer: syz [ 54.207866][ T324] usb 4-1: SerialNumber: syz [ 54.216459][ T323] usb 1-1: SerialNumber: syz [pid 338] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [pid 338] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 338] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 338] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffa2c3def0) = 0 [pid 334] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [pid 334] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffa2c3def0) = 28 [pid 345] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [pid 345] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 345] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa3ebdf180c) = -1 EINVAL (Invalid argument) [pid 345] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa3ebdf181c) = -1 EINVAL (Invalid argument) [pid 345] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffa2c3def0) = 0 [ 54.330115][ T345] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 54.340112][ T345] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 350] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 349] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 350] <... ioctl resumed>, 0x7fffa2c3ef00) = 0 [pid 349] <... ioctl resumed>, 0x7fffa2c3ef00) = 0 [pid 350] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 349] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 350] <... ioctl resumed>, 0) = 0 [pid 349] <... ioctl resumed>, 0) = 0 [pid 350] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 349] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa3ebdf180c) = -1 EINVAL (Invalid argument) [pid 349] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 350] <... ioctl resumed>, 0x7fa3ebdf180c) = -1 EINVAL (Invalid argument) [pid 349] <... ioctl resumed>, 0x7fa3ebdf181c) = -1 EINVAL (Invalid argument) [pid 350] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 349] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 350] <... ioctl resumed>, 0x7fa3ebdf181c) = -1 EINVAL (Invalid argument) [pid 338] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [pid 338] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 350] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffa2c3def0) = 0 [pid 349] <... ioctl resumed>, 0x7fffa2c3def0) = 0 [pid 338] <... ioctl resumed>, 0x7fffa2c3def0) = 28 [pid 334] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [ 54.458232][ T350] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 54.458268][ T349] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 54.458632][ T349] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 54.485013][ T350] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 334] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa3ebdf180c) = -1 EINVAL (Invalid argument) [pid 334] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa3ebdf181c) = -1 EINVAL (Invalid argument) [pid 334] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffa2c3def0) = 0 [pid 345] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [pid 345] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 345] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 345] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffa2c3def0) = 0 [ 54.529206][ T334] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 54.539439][ T334] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 350] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 349] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [pid 349] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 349] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 349] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 350] <... ioctl resumed>, 0x7fffa2c3ef00) = 0 [pid 350] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 350] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 350] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 338] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [pid 338] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa3ebdf180c) = -1 EINVAL (Invalid argument) [pid 338] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 350] <... ioctl resumed>, 0x7fffa2c3def0) = 0 [pid 349] <... ioctl resumed>, 0x7fffa2c3def0) = 0 [pid 338] <... ioctl resumed>, 0x7fa3ebdf181c) = -1 EINVAL (Invalid argument) [pid 338] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffa2c3def0) = 0 [pid 334] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [ 54.699272][ T338] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 54.708647][ T338] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 334] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffa2c3def0) = 26 [pid 345] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [pid 345] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffa2c3def0) = 28 [ 54.776853][ T325] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 54.785538][ T325] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 54.795337][ T325] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 350] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [pid 349] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 350] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 349] <... ioctl resumed>, 0x7fffa2c3ef00) = 0 [pid 349] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 350] <... ioctl resumed>, 0x7fffa2c3def0) = 28 [pid 349] <... ioctl resumed>, 0x7fffa2c3def0) = 28 [pid 338] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [pid 338] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffa2c3def0) = 26 [pid 334] exit_group(0) = ? [pid 334] +++ exited with 0 +++ [pid 315] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=334, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 315] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555561a7f650) = 371 ./strace-static-x86_64: Process 371 attached [pid 371] set_robust_list(0x555561a7f660, 24) = 0 [pid 371] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 371] setpgid(0, 0) = 0 [pid 371] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 371] write(3, "1000", 4) = 4 [pid 371] close(3) = 0 [pid 371] write(1, "executing program\n", 18executing program ) = 18 [pid 371] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [ 54.957152][ T26] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 54.964330][ T26] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 54.976295][ T26] cdc_ncm 3-1:1.0: setting rx_max = 2048 [ 54.996839][ T325] cdc_ncm 5-1:1.0: setting tx_max = 32 [pid 345] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [pid 345] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 371] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffa2c3eee0) = 0 [pid 371] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 371] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3eee0) = 0 [pid 371] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 345] <... ioctl resumed>, 0x7fa3ebdf180c) = -1 EINVAL (Invalid argument) [pid 345] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa3ebdf181c) = -1 EINVAL (Invalid argument) [pid 345] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffa2c3def0) = 0 [ 55.005548][ T345] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 55.017048][ T345] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 55.024185][ T325] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 55.056348][ T325] usb 5-1: USB disconnect, device number 3 [ 55.066285][ T325] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 349] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 350] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 349] <... ioctl resumed>, 0x7fffa2c3ef00) = 0 [pid 350] <... ioctl resumed>, 0x7fffa2c3ef00) = 0 [pid 349] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 350] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 349] <... ioctl resumed>, 0x7fa3ebdf180c) = -1 EINVAL (Invalid argument) [pid 350] <... ioctl resumed>, 0x7fa3ebdf180c) = -1 EINVAL (Invalid argument) [pid 350] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 349] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 350] <... ioctl resumed>, 0x7fa3ebdf181c) = -1 EINVAL (Invalid argument) [pid 350] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 349] <... ioctl resumed>, 0x7fa3ebdf181c) = -1 EINVAL (Invalid argument) [pid 349] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 338] exit_group(0) = ? [pid 338] +++ exited with 0 +++ [pid 313] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=338, si_uid=0, si_status=0, si_utime=0, si_stime=4} --- [pid 313] restart_syscall(<... resuming interrupted clone ...> [pid 350] <... ioctl resumed>, 0x7fffa2c3def0) = 0 [pid 349] <... ioctl resumed>, 0x7fffa2c3def0) = 0 [pid 313] <... restart_syscall resumed>) = 0 [pid 313] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555561a7f650) = 373 ./strace-static-x86_64: Process 373 attached [pid 373] set_robust_list(0x555561a7f660, 24) = 0 [pid 373] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 373] setpgid(0, 0) = 0 [pid 373] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 373] write(3, "1000", 4) = 4 [pid 373] close(3executing program ) = 0 [pid 373] write(1, "executing program\n", 18) = 18 [pid 373] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 373] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffa2c3eee0) = 0 [pid 373] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 373] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3eee0) = 0 [ 55.138394][ T349] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 55.146776][ T350] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 55.156447][ T350] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 55.158157][ T349] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 373] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 345] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [ 55.197114][ T26] cdc_ncm 3-1:1.0: setting tx_max = 32 [ 55.210215][ T26] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 55.231549][ T26] usb 3-1: USB disconnect, device number 3 [pid 345] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffa2c3def0) = 26 [ 55.245561][ T26] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [ 55.256733][ T39] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 55.263744][ T39] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 55.275197][ T39] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 350] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [pid 350] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 349] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [pid 349] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 350] <... ioctl resumed>, 0x7fffa2c3def0) = 26 [pid 349] <... ioctl resumed>, 0x7fffa2c3def0) = 26 [ 55.396860][ T324] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 55.404241][ T324] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 55.412720][ T323] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 55.421702][ T323] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 55.430786][ T324] cdc_ncm 4-1:1.0: setting rx_max = 2048 [ 55.439145][ T323] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 345] exit_group(0) = ? [pid 345] +++ exited with 0 +++ [pid 312] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=345, si_uid=0, si_status=0, si_utime=0, si_stime=4} --- [pid 312] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 312] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555561a7f650) = 374 ./strace-static-x86_64: Process 374 attached [pid 374] set_robust_list(0x555561a7f660, 24) = 0 [pid 374] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 374] setpgid(0, 0 [pid 371] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 371] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 374] <... setpgid resumed>) = 0 [pid 374] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 374] write(3, "1000", 4) = 4 [pid 374] close(3) = 0 [pid 374] write(1, "executing program\n", 18executing program ) = 18 [ 55.446845][ T325] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 55.476770][ T39] cdc_ncm 2-1:1.0: setting tx_max = 32 [pid 374] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 374] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffa2c3eee0) = 0 [pid 374] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 374] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3eee0) = 0 [pid 374] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 371] <... ioctl resumed>, 0x7fffa2c3ded0) = 18 [ 55.491463][ T39] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 55.527771][ T39] usb 2-1: USB disconnect, device number 3 [ 55.535571][ T39] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 371] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 350] exit_group(0) = ? [pid 350] +++ exited with 0 +++ [pid 349] exit_group(0) = ? [pid 311] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=350, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 349] +++ exited with 0 +++ [pid 314] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=349, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 311] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555561a7f650) = 382 [pid 314] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555561a7f650) = 384 ./strace-static-x86_64: Process 384 attached [pid 384] set_robust_list(0x555561a7f660, 24) = 0 [pid 384] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 384] setpgid(0, 0) = 0 [pid 384] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 384] write(3, "1000", 4./strace-static-x86_64: Process 382 attached [pid 382] set_robust_list(0x555561a7f660, 24) = 0 [pid 382] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 382] setpgid(0, 0) = 0 [pid 384] <... write resumed>) = 4 [pid 384] close(3) = 0 [pid 384] write(1, "executing program\n", 18executing program ) = 18 [pid 384] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 384] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffa2c3eee0) = 0 [pid 384] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 384] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3eee0) = 0 [pid 384] ioctl(3, USB_RAW_IOCTL_EVENT_FETCHexecuting program [pid 382] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 382] write(3, "1000", 4) = 4 [pid 382] close(3) = 0 [pid 382] write(1, "executing program\n", 18) = 18 [pid 382] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 382] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffa2c3eee0) = 0 [pid 382] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 382] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3eee0) = 0 [ 55.636894][ T323] cdc_ncm 1-1:1.0: setting tx_max = 32 [ 55.646708][ T324] cdc_ncm 4-1:1.0: setting tx_max = 32 [ 55.660041][ T324] cdc_ncm 4-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 55.672164][ T26] usb 3-1: new high-speed USB device number 4 using dummy_hcd [pid 382] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 373] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 373] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffa2c3ded0) = 18 [pid 371] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 373] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 55.683211][ T323] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 55.705778][ T323] usb 1-1: USB disconnect, device number 3 [ 55.714776][ T324] usb 4-1: USB disconnect, device number 3 [pid 371] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffa2c3ded0) = 18 [pid 371] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3eee0) = 0 [pid 371] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffa2c3ded0) = 9 [ 55.741512][ T323] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [ 55.756294][ T324] cdc_ncm 4-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 371] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3eee0) = 0 [pid 371] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffa2c3ded0) = 100 [ 55.831044][ T325] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 55.859781][ T325] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 55.878804][ T325] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 371] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3eee0) = 0 [pid 371] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 373] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 371] <... ioctl resumed>, 0x7fffa2c3ded0) = 4 [pid 373] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 371] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 374] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 374] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 373] <... ioctl resumed>, 0x7fffa2c3ded0) = 18 [pid 371] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 373] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 371] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 374] <... ioctl resumed>, 0x7fffa2c3ded0) = 18 [ 55.926998][ T39] usb 2-1: new high-speed USB device number 4 using dummy_hcd [pid 374] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 373] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 371] <... ioctl resumed>, 0x7fffa2c3ded0) = 8 [pid 373] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 371] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 373] <... ioctl resumed>, 0x7fffa2c3ded0) = 9 [pid 371] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 373] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 371] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 373] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 371] <... ioctl resumed>, 0x7fffa2c3ded0) = 8 [pid 373] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 371] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 373] <... ioctl resumed>, 0x7fffa2c3ded0) = 100 [pid 371] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 373] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 371] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffa2c3ded0) = 8 [ 56.046838][ T26] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 56.065526][ T26] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 56.080919][ T325] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 371] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 373] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 373] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffa2c3ded0) = 4 [pid 371] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 373] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 371] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 371] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 371] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa3ebdf13ec) = 0 [pid 371] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 373] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 371] <... ioctl resumed>, 0x7fffa2c3ded0) = 0 [ 56.095462][ T26] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [ 56.107539][ T325] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 56.118077][ T325] usb 5-1: Product: syz [ 56.125503][ T325] usb 5-1: Manufacturer: syz [ 56.135398][ T325] usb 5-1: SerialNumber: syz [pid 373] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 374] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 373] <... ioctl resumed>, 0x7fffa2c3ded0) = 8 [pid 374] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 373] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 374] <... ioctl resumed>, 0x7fffa2c3ded0) = 18 [pid 373] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 374] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 373] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 382] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 382] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 374] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 373] <... ioctl resumed>, 0x7fffa2c3ded0) = 8 [pid 374] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 373] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 382] <... ioctl resumed>, 0x7fffa2c3ded0) = 18 [pid 382] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 384] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 374] <... ioctl resumed>, 0x7fffa2c3ded0) = 9 [pid 373] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 384] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 374] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 56.206791][ T323] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 56.236967][ T324] usb 4-1: new high-speed USB device number 4 using dummy_hcd [pid 373] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 384] <... ioctl resumed>, 0x7fffa2c3ded0) = 18 [pid 373] <... ioctl resumed>, 0x7fffa2c3ded0) = 8 [pid 384] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 373] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 374] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 374] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffa2c3ded0) = 100 [ 56.276896][ T26] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 56.289100][ T26] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 56.302933][ T39] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 56.317317][ T26] usb 3-1: Product: syz [pid 374] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 373] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 373] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 373] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 373] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa3ebdf13ec) = 0 [pid 373] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 371] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [pid 371] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [ 56.329528][ T26] usb 3-1: Manufacturer: syz [ 56.338858][ T26] usb 3-1: SerialNumber: syz [ 56.344967][ T39] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 56.360885][ T39] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 371] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 374] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 374] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 371] <... ioctl resumed>, 0x7fa3ebdf180c) = -1 EINVAL (Invalid argument) [pid 371] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 373] <... ioctl resumed>, 0x7fffa2c3ded0) = 0 [pid 371] <... ioctl resumed>, 0x7fa3ebdf181c) = -1 EINVAL (Invalid argument) [pid 371] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 374] <... ioctl resumed>, 0x7fffa2c3ded0) = 4 [pid 374] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 371] <... ioctl resumed>, 0x7fffa2c3def0) = 0 [pid 374] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [ 56.379213][ T371] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 56.389772][ T371] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 374] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffa2c3ded0) = 8 [pid 374] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 382] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 374] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 382] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 374] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 382] <... ioctl resumed>, 0x7fffa2c3ded0) = 18 [pid 374] <... ioctl resumed>, 0x7fffa2c3ded0) = 8 [pid 382] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 374] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 384] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 382] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 374] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 384] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 382] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 374] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 384] <... ioctl resumed>, 0x7fffa2c3ded0) = 18 [pid 382] <... ioctl resumed>, 0x7fffa2c3ded0) = 9 [pid 374] <... ioctl resumed>, 0x7fffa2c3ded0) = 8 [pid 384] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 382] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 374] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 384] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 382] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 384] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 56.527191][ T39] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 56.539597][ T39] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 56.547999][ T39] usb 2-1: Product: syz [ 56.552779][ T39] usb 2-1: Manufacturer: syz [ 56.565294][ T39] usb 2-1: SerialNumber: syz [pid 382] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 384] <... ioctl resumed>, 0x7fffa2c3ded0) = 9 [pid 382] <... ioctl resumed>, 0x7fffa2c3ded0) = 100 [pid 384] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 382] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 374] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 374] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 374] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 374] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa3ebdf13ec) = 0 [pid 374] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 384] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 374] <... ioctl resumed>, 0x7fffa2c3ded0) = 0 [pid 384] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 373] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [pid 373] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [ 56.576838][ T323] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 56.594982][ T323] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 56.608206][ T323] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 373] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 384] <... ioctl resumed>, 0x7fffa2c3ded0) = 100 [pid 373] <... ioctl resumed>, 0x7fa3ebdf180c) = -1 EINVAL (Invalid argument) [pid 384] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 373] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 371] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 382] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 371] <... ioctl resumed>, 0x7fffa2c3ef00) = 0 [pid 382] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 371] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 371] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 371] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 373] <... ioctl resumed>, 0x7fa3ebdf181c) = -1 EINVAL (Invalid argument) [pid 373] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 382] <... ioctl resumed>, 0x7fffa2c3ded0) = 4 [ 56.612194][ T373] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 56.628152][ T324] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 56.636642][ T373] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 56.647074][ T324] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [pid 382] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3eee0) = 0 [pid 371] <... ioctl resumed>, 0x7fffa2c3def0) = 0 [pid 382] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 373] <... ioctl resumed>, 0x7fffa2c3def0) = 0 [pid 384] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 384] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 382] <... ioctl resumed>, 0x7fffa2c3ded0) = 8 [pid 382] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 384] <... ioctl resumed>, 0x7fffa2c3ded0) = 4 [pid 382] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 384] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 56.666320][ T324] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 382] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 384] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 382] <... ioctl resumed>, 0x7fffa2c3ded0) = 8 [pid 384] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 382] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 384] <... ioctl resumed>, 0x7fffa2c3ded0) = 8 [pid 382] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 384] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 382] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 384] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 382] <... ioctl resumed>, 0x7fffa2c3ded0) = 8 [pid 384] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 382] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 384] <... ioctl resumed>, 0x7fffa2c3ded0) = 8 [pid 384] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 374] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [pid 374] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 374] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 384] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 384] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 374] <... ioctl resumed>, 0x7fa3ebdf180c) = -1 EINVAL (Invalid argument) [ 56.776889][ T323] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 56.787836][ T323] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 56.799770][ T323] usb 1-1: Product: syz [ 56.804192][ T323] usb 1-1: Manufacturer: syz [ 56.810347][ T323] usb 1-1: SerialNumber: syz [ 56.813137][ T374] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 374] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 384] <... ioctl resumed>, 0x7fffa2c3ded0) = 8 [pid 382] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 382] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 374] <... ioctl resumed>, 0x7fa3ebdf181c) = -1 EINVAL (Invalid argument) [pid 382] <... ioctl resumed>, 0) = 0 [pid 374] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 382] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 382] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa3ebdf13ec) = 0 [pid 382] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 384] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 382] <... ioctl resumed>, 0x7fffa2c3ded0) = 0 [pid 374] <... ioctl resumed>, 0x7fffa2c3def0) = 0 [ 56.835124][ T374] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 56.837832][ T324] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 373] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 371] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [pid 371] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 373] <... ioctl resumed>, 0x7fffa2c3ef00) = 0 [pid 373] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 373] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 373] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffa2c3def0) = 0 [pid 371] <... ioctl resumed>, 0x7fffa2c3def0) = 28 [pid 384] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 384] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 384] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 384] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa3ebdf13ec) = 0 [ 56.871234][ T324] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 56.887726][ T324] usb 4-1: Product: syz [ 56.894245][ T324] usb 4-1: Manufacturer: syz [ 56.902649][ T324] usb 4-1: SerialNumber: syz [pid 384] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffa2c3ded0) = 0 [pid 382] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [pid 382] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 382] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 374] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 382] <... ioctl resumed>, 0x7fa3ebdf180c) = -1 EINVAL (Invalid argument) [pid 382] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 374] <... ioctl resumed>, 0x7fffa2c3ef00) = 0 [pid 374] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 374] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 374] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 382] <... ioctl resumed>, 0x7fa3ebdf181c) = -1 EINVAL (Invalid argument) [pid 374] <... ioctl resumed>, 0x7fffa2c3def0) = 0 [pid 382] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffa2c3def0) = 0 [pid 373] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 371] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 373] <... ioctl resumed>, 0x7fffa2c3ef00) = 0 [pid 371] <... ioctl resumed>, 0x7fffa2c3ef00) = 0 [ 57.070153][ T382] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 57.082574][ T382] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 373] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 371] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 373] <... ioctl resumed>, 0x7fffa2c3def0) = 28 [pid 371] <... ioctl resumed>, 0x7fa3ebdf180c) = -1 EINVAL (Invalid argument) [pid 371] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa3ebdf181c) = -1 EINVAL (Invalid argument) [pid 371] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffa2c3def0) = 0 [pid 384] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [pid 384] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [ 57.118690][ T371] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 57.128740][ T371] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 384] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa3ebdf180c) = -1 EINVAL (Invalid argument) [pid 384] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa3ebdf181c) = -1 EINVAL (Invalid argument) [pid 384] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffa2c3def0) = 0 [ 57.161549][ T384] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 57.172358][ T384] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 374] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [pid 374] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffa2c3def0) = 28 [pid 382] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [pid 382] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 382] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 382] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffa2c3def0) = 0 [pid 373] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [pid 373] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa3ebdf180c) = -1 EINVAL (Invalid argument) [pid 373] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 371] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [pid 373] <... ioctl resumed>, 0x7fa3ebdf181c) = -1 EINVAL (Invalid argument) [pid 371] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 373] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 371] <... ioctl resumed>, 0x7fffa2c3def0) = 26 [pid 373] <... ioctl resumed>, 0x7fffa2c3def0) = 0 [ 57.328822][ T373] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 57.339640][ T373] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 57.366907][ T325] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 384] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [pid 384] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 384] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 384] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffa2c3def0) = 0 [ 57.375097][ T325] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 57.391363][ T325] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 374] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [pid 374] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa3ebdf180c) = -1 EINVAL (Invalid argument) [pid 374] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 382] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [pid 374] <... ioctl resumed>, 0x7fa3ebdf181c) = -1 EINVAL (Invalid argument) [pid 382] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 374] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 382] <... ioctl resumed>, 0x7fffa2c3def0) = 28 [pid 374] <... ioctl resumed>, 0x7fffa2c3def0) = 0 [pid 371] exit_group(0) = ? [ 57.508476][ T374] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 57.520812][ T374] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 371] +++ exited with 0 +++ [pid 315] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=371, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 315] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 373] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 315] <... clone resumed>, child_tidptr=0x555561a7f650) = 406 ./strace-static-x86_64: Process 406 attached [pid 406] set_robust_list(0x555561a7f660, 24 [pid 373] <... ioctl resumed>, 0x7fffa2c3ef00) = 0 [pid 406] <... set_robust_list resumed>) = 0 [pid 373] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 406] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 406] setpgid(0, 0) = 0 [pid 406] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 406] write(3, "1000", 4) = 4 executing program [pid 406] close(3) = 0 [pid 406] write(1, "executing program\n", 18) = 18 [pid 406] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 406] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffa2c3eee0) = 0 [pid 406] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 406] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3eee0) = 0 [pid 406] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 373] <... ioctl resumed>, 0x7fffa2c3def0) = 26 [pid 384] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [pid 384] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffa2c3def0) = 28 [ 57.576771][ T325] cdc_ncm 5-1:1.0: setting tx_max = 32 [ 57.586809][ T26] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 57.601320][ T325] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 57.614860][ T26] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 57.626564][ T26] cdc_ncm 3-1:1.0: setting rx_max = 2048 [ 57.650259][ T325] usb 5-1: USB disconnect, device number 4 [ 57.658129][ T325] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 382] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 374] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 382] <... ioctl resumed>, 0x7fffa2c3ef00) = 0 [pid 374] <... ioctl resumed>, 0x7fffa2c3ef00) = 0 [pid 382] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 374] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 382] <... ioctl resumed>, 0x7fa3ebdf180c) = -1 EINVAL (Invalid argument) [pid 382] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 374] <... ioctl resumed>, 0x7fffa2c3def0) = 26 [pid 382] <... ioctl resumed>, 0x7fa3ebdf181c) = -1 EINVAL (Invalid argument) [pid 382] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffa2c3def0) = 0 [pid 373] exit_group(0) = ? [pid 373] +++ exited with 0 +++ [pid 313] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=373, si_uid=0, si_status=0, si_utime=0, si_stime=4} --- [ 57.749259][ T382] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 57.760065][ T382] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 57.768866][ T39] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 57.781585][ T39] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [pid 313] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 313] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 407 attached , child_tidptr=0x555561a7f650) = 407 [pid 407] set_robust_list(0x555561a7f660, 24) = 0 [pid 407] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 407] setpgid(0, 0) = 0 [pid 407] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 407] write(3, "1000", 4) = 4 [pid 407] close(3executing program ) = 0 [pid 407] write(1, "executing program\n", 18) = 18 [pid 407] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 384] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [pid 384] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 407] <... openat resumed>) = 3 [pid 407] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffa2c3eee0) = 0 [pid 407] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 407] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3eee0) = 0 [pid 407] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 384] <... ioctl resumed>, 0x7fa3ebdf180c) = -1 EINVAL (Invalid argument) [ 57.790915][ T39] cdc_ncm 2-1:1.0: setting rx_max = 2048 [ 57.816779][ T26] cdc_ncm 3-1:1.0: setting tx_max = 32 [ 57.827473][ T384] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 384] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa3ebdf181c) = -1 EINVAL (Invalid argument) [pid 384] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffa2c3def0) = 0 [ 57.832248][ T26] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 57.848684][ T384] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 57.876660][ T26] usb 3-1: USB disconnect, device number 4 [ 57.884427][ T26] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 374] exit_group(0) = ? [pid 374] +++ exited with 0 +++ [pid 312] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=374, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 312] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555561a7f650) = 414 [pid 382] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 414 attached , 0x7fffa2c3ef00) = 0 [pid 382] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 414] set_robust_list(0x555561a7f660, 24executing program ) = 0 [pid 414] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 414] setpgid(0, 0) = 0 [pid 414] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 414] write(3, "1000", 4) = 4 [pid 414] close(3) = 0 [pid 414] write(1, "executing program\n", 18) = 18 [pid 382] <... ioctl resumed>, 0x7fffa2c3def0) = 26 [pid 414] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 414] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffa2c3eee0) = 0 [pid 414] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 414] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3eee0) = 0 [ 57.997080][ T323] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 58.004612][ T323] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 58.014128][ T39] cdc_ncm 2-1:1.0: setting tx_max = 32 [ 58.028385][ T39] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [pid 414] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 384] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [pid 384] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffa2c3def0) = 26 [ 58.046749][ T323] cdc_ncm 1-1:1.0: setting rx_max = 2048 [ 58.056749][ T325] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 58.076804][ T324] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 406] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 406] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffa2c3ded0) = 18 [ 58.120508][ T39] usb 2-1: USB disconnect, device number 4 [ 58.127782][ T324] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 58.140490][ T39] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [ 58.153991][ T324] cdc_ncm 4-1:1.0: setting rx_max = 2048 [pid 406] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 382] exit_group(0) = ? [pid 382] +++ exited with 0 +++ [pid 311] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=382, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 311] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 311] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 426 attached [pid 426] set_robust_list(0x555561a7f660, 24 [pid 311] <... clone resumed>, child_tidptr=0x555561a7f650) = 426 [pid 426] <... set_robust_list resumed>) = 0 [pid 426] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 426] setpgid(0, 0) = 0 [pid 426] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 executing program [pid 426] write(3, "1000", 4) = 4 [pid 426] close(3) = 0 [pid 426] write(1, "executing program\n", 18) = 18 [pid 426] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [ 58.226795][ T323] cdc_ncm 1-1:1.0: setting tx_max = 32 [ 58.243637][ T323] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [pid 426] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffa2c3eee0) = 0 [pid 426] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 426] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3eee0) = 0 [pid 426] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 384] exit_group(0) = ? [pid 384] +++ exited with 0 +++ [pid 314] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=384, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 314] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 314] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 427 attached [pid 427] set_robust_list(0x555561a7f660, 24) = 0 [pid 427] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 314] <... clone resumed>, child_tidptr=0x555561a7f650) = 427 [pid 427] <... prctl resumed>) = 0 [pid 427] setpgid(0, 0) = 0 [pid 427] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 427] write(3, "1000", 4) = 4 [ 58.271402][ T323] usb 1-1: USB disconnect, device number 4 [ 58.285121][ T323] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [ 58.316949][ T324] cdc_ncm 4-1:1.0: setting tx_max = 32 [pid 427] close(3) = 0 [pid 427] write(1, "executing program\n", 18executing program ) = 18 [pid 427] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 427] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffa2c3eee0) = 0 [pid 427] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 427] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3eee0) = 0 [pid 427] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 407] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 406] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 407] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 58.326786][ T26] usb 3-1: new high-speed USB device number 5 using dummy_hcd [pid 406] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 407] <... ioctl resumed>, 0x7fffa2c3ded0) = 18 [pid 406] <... ioctl resumed>, 0x7fffa2c3ded0) = 18 [pid 407] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 406] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3eee0) = 0 [ 58.388406][ T324] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [pid 406] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffa2c3ded0) = 9 [pid 406] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3eee0) = 0 [ 58.425799][ T324] usb 4-1: USB disconnect, device number 4 [ 58.457908][ T324] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 406] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffa2c3ded0) = 100 [ 58.477068][ T325] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 58.499582][ T325] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 58.517286][ T325] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 406] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3eee0) = 0 [pid 406] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffa2c3ded0) = 4 [pid 406] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 414] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 414] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 406] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 406] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 414] <... ioctl resumed>, 0x7fffa2c3ded0) = 18 [pid 414] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 406] <... ioctl resumed>, 0x7fffa2c3ded0) = 8 [ 58.559280][ T39] usb 2-1: new high-speed USB device number 5 using dummy_hcd [pid 406] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 407] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 407] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 406] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 406] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 407] <... ioctl resumed>, 0x7fffa2c3ded0) = 18 [pid 407] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 406] <... ioctl resumed>, 0x7fffa2c3ded0) = 8 [pid 406] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 407] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 407] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 406] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 406] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 407] <... ioctl resumed>, 0x7fffa2c3ded0) = 9 [pid 407] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 406] <... ioctl resumed>, 0x7fffa2c3ded0) = 8 [pid 407] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 407] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 406] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 407] <... ioctl resumed>, 0x7fffa2c3ded0) = 100 [pid 407] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 426] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [ 58.696876][ T325] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 58.712788][ T323] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 58.726021][ T325] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 426] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffa2c3ded0) = 18 [ 58.743521][ T26] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 58.764072][ T325] usb 5-1: Product: syz [ 58.772293][ T325] usb 5-1: Manufacturer: syz [pid 426] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 414] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 414] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffa2c3ded0) = 18 [pid 407] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 406] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 414] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 407] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 406] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 406] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 406] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa3ebdf13ec) = 0 [pid 406] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 414] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 407] <... ioctl resumed>, 0x7fffa2c3ded0) = 4 [pid 406] <... ioctl resumed>, 0x7fffa2c3ded0) = 0 [pid 414] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 58.785612][ T26] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 58.803558][ T325] usb 5-1: SerialNumber: syz [ 58.810138][ T26] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 407] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 414] <... ioctl resumed>, 0x7fffa2c3ded0) = 9 [pid 414] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 407] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 407] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 414] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 407] <... ioctl resumed>, 0x7fffa2c3ded0) = 8 [pid 407] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 414] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 427] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 414] <... ioctl resumed>, 0x7fffa2c3ded0) = 100 [pid 407] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 427] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 414] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 407] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 427] <... ioctl resumed>, 0x7fffa2c3ded0) = 18 [pid 407] <... ioctl resumed>, 0x7fffa2c3ded0) = 8 [pid 427] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 58.906908][ T324] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 58.926917][ T39] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 407] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3eee0) = 0 [pid 407] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 426] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 407] <... ioctl resumed>, 0x7fffa2c3ded0) = 8 [pid 407] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 426] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 414] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [ 58.947811][ T39] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 58.966818][ T39] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [ 58.986862][ T26] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 414] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 426] <... ioctl resumed>, 0x7fffa2c3ded0) = 18 [pid 414] <... ioctl resumed>, 0x7fffa2c3ded0) = 4 [pid 426] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 414] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 426] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 414] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 426] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 414] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 426] <... ioctl resumed>, 0x7fffa2c3ded0) = 9 [pid 414] <... ioctl resumed>, 0x7fffa2c3ded0) = 8 [pid 407] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 426] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 414] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 407] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 407] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 407] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa3ebdf13ec) = 0 [pid 407] ioctl(3, USB_RAW_IOCTL_EP0_READ [ 59.004920][ T26] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 59.020879][ T26] usb 3-1: Product: syz [ 59.026526][ T26] usb 3-1: Manufacturer: syz [ 59.036177][ T26] usb 3-1: SerialNumber: syz [pid 406] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [pid 406] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 406] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 426] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 414] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 407] <... ioctl resumed>, 0x7fffa2c3ded0) = 0 [pid 426] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 414] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 406] <... ioctl resumed>, 0x7fa3ebdf180c) = -1 EINVAL (Invalid argument) [pid 406] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 426] <... ioctl resumed>, 0x7fffa2c3ded0) = 100 [pid 406] <... ioctl resumed>, 0x7fa3ebdf181c) = -1 EINVAL (Invalid argument) [pid 406] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 414] <... ioctl resumed>, 0x7fffa2c3ded0) = 8 [pid 414] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 426] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 406] <... ioctl resumed>, 0x7fffa2c3def0) = 0 [ 59.070051][ T406] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 59.086303][ T406] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 59.097059][ T323] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 414] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 414] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffa2c3ded0) = 8 [ 59.120793][ T323] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 59.140638][ T323] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 414] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 427] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 426] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 427] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 59.169496][ T39] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 59.192697][ T39] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 59.207197][ T39] usb 2-1: Product: syz [pid 426] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 427] <... ioctl resumed>, 0x7fffa2c3ded0) = 18 [pid 426] <... ioctl resumed>, 0x7fffa2c3ded0) = 4 [pid 427] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 426] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 427] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 426] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 427] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 426] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 414] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 414] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 414] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 427] <... ioctl resumed>, 0x7fffa2c3ded0) = 9 [pid 426] <... ioctl resumed>, 0x7fffa2c3ded0) = 8 [pid 414] <... ioctl resumed>, 0) = 0 [pid 427] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 426] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 414] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa3ebdf13ec) = 0 [pid 414] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffa2c3ded0) = 0 [ 59.215577][ T39] usb 2-1: Manufacturer: syz [ 59.225191][ T39] usb 2-1: SerialNumber: syz [pid 407] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [pid 407] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 427] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 426] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 407] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 427] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 426] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 407] <... ioctl resumed>, 0x7fa3ebdf180c) = -1 EINVAL (Invalid argument) [pid 407] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 427] <... ioctl resumed>, 0x7fffa2c3ded0) = 100 [pid 427] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 426] <... ioctl resumed>, 0x7fffa2c3ded0) = 8 [pid 407] <... ioctl resumed>, 0x7fa3ebdf181c) = -1 EINVAL (Invalid argument) [pid 426] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 407] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 406] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [pid 406] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 406] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 406] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 407] <... ioctl resumed>, 0x7fffa2c3def0) = 0 [pid 406] <... ioctl resumed>, 0x7fffa2c3def0) = 0 [ 59.287198][ T407] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 59.299780][ T407] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 59.312871][ T324] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 426] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 426] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffa2c3ded0) = 8 [ 59.335699][ T324] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 59.352317][ T324] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 426] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 427] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 427] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffa2c3ded0) = 4 [pid 427] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 426] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 426] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 426] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 426] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa3ebdf13ec) = 0 [pid 426] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 427] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 427] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 426] <... ioctl resumed>, 0x7fffa2c3ded0) = 0 [ 59.382155][ T323] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 59.400161][ T323] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 59.409309][ T323] usb 1-1: Product: syz [ 59.414530][ T323] usb 1-1: Manufacturer: syz [ 59.424154][ T323] usb 1-1: SerialNumber: syz [pid 427] <... ioctl resumed>, 0x7fffa2c3ded0) = 8 [pid 427] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 414] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [pid 414] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 414] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa3ebdf180c) = -1 EINVAL (Invalid argument) [pid 414] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 427] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 427] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 414] <... ioctl resumed>, 0x7fa3ebdf181c) = -1 EINVAL (Invalid argument) [pid 414] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 427] <... ioctl resumed>, 0x7fffa2c3ded0) = 8 [pid 427] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 414] <... ioctl resumed>, 0x7fffa2c3def0) = 0 [pid 407] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 427] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 407] <... ioctl resumed>, 0x7fffa2c3ef00) = 0 [pid 406] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 427] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 407] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 406] <... ioctl resumed>, 0x7fffa2c3ef00) = 0 [pid 407] <... ioctl resumed>, 0) = -1 EINVAL (Invalid argument) [pid 406] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 407] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [ 59.481884][ T414] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 59.492728][ T414] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 407] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 427] <... ioctl resumed>, 0x7fffa2c3ded0) = 8 [pid 407] <... ioctl resumed>, 0x7fffa2c3def0) = 0 [pid 406] <... ioctl resumed>, 0x7fffa2c3def0) = 28 [pid 427] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3eee0) = 0 [pid 427] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 427] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 427] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa3ebdf13ec) = 0 [ 59.557077][ T324] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 59.569303][ T324] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 59.581943][ T324] usb 4-1: Product: syz [ 59.587497][ T324] usb 4-1: Manufacturer: syz [ 59.594718][ T324] usb 4-1: SerialNumber: syz [pid 427] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffa2c3ded0) = 0 [pid 426] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [pid 426] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 426] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa3ebdf180c) = -1 EINVAL (Invalid argument) [pid 426] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa3ebdf181c) = -1 EINVAL (Invalid argument) [pid 426] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffa2c3def0) = 0 [pid 414] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [pid 414] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 414] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [ 59.669294][ T426] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 59.680531][ T426] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 414] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffa2c3def0) = 0 [pid 407] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 406] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 407] <... ioctl resumed>, 0x7fffa2c3ef00) = 0 [pid 407] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 406] <... ioctl resumed>, 0x7fffa2c3ef00) = 0 [pid 406] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 407] <... ioctl resumed>, 0x7fffa2c3def0) = 28 [pid 406] <... ioctl resumed>, 0x7fa3ebdf180c) = -1 EINVAL (Invalid argument) [pid 406] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa3ebdf181c) = -1 EINVAL (Invalid argument) [pid 406] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffa2c3def0) = 0 [ 59.770044][ T406] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 59.779198][ T406] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 427] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [pid 427] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 427] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa3ebdf180c) = -1 EINVAL (Invalid argument) [pid 427] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa3ebdf181c) = -1 EINVAL (Invalid argument) [pid 427] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffa2c3def0) = 0 [pid 426] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [pid 426] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 426] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [ 59.849921][ T427] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 59.861398][ T427] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 426] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffa2c3def0) = 0 [pid 414] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [pid 414] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffa2c3def0) = 28 [pid 407] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [pid 407] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa3ebdf180c) = -1 EINVAL (Invalid argument) [pid 407] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 406] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [pid 406] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 407] <... ioctl resumed>, 0x7fa3ebdf181c) = -1 EINVAL (Invalid argument) [pid 407] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffa2c3def0) = 0 [pid 406] <... ioctl resumed>, 0x7fffa2c3def0) = 26 [ 59.979753][ T407] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 59.989342][ T407] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 60.016910][ T325] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 427] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [pid 427] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 427] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [ 60.025201][ T325] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 60.039214][ T325] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 427] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffa2c3def0) = 0 [pid 426] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [pid 426] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffa2c3def0) = 28 [pid 414] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [pid 414] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa3ebdf180c) = -1 EINVAL (Invalid argument) [pid 414] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa3ebdf181c) = -1 EINVAL (Invalid argument) [pid 414] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffa2c3def0) = 0 [pid 407] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [ 60.158862][ T414] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 60.169663][ T414] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 407] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 406] exit_group(0) = ? [pid 406] +++ exited with 0 +++ [pid 315] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=406, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 315] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 315] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 442 attached , child_tidptr=0x555561a7f650) = 442 [pid 442] set_robust_list(0x555561a7f660, 24) = 0 [pid 442] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 442] setpgid(0, 0) = 0 [pid 442] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 442] write(3, "1000", 4) = 4 [pid 442] close(3) = 0 executing program [pid 442] write(1, "executing program\n", 18) = 18 [pid 442] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 407] <... ioctl resumed>, 0x7fffa2c3def0) = 26 [pid 442] <... openat resumed>) = 3 [pid 442] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffa2c3eee0) = 0 [pid 442] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 442] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3eee0) = 0 [ 60.236842][ T26] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 60.247128][ T325] cdc_ncm 5-1:1.0: setting tx_max = 32 [ 60.260377][ T26] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [pid 442] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 427] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [pid 427] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffa2c3def0) = 28 [pid 426] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [ 60.276084][ T325] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 60.289486][ T26] cdc_ncm 3-1:1.0: setting rx_max = 2048 [ 60.308797][ T325] usb 5-1: USB disconnect, device number 5 [ 60.318405][ T325] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 426] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa3ebdf180c) = -1 EINVAL (Invalid argument) [pid 426] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa3ebdf181c) = -1 EINVAL (Invalid argument) [pid 426] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffa2c3def0) = 0 [pid 414] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [ 60.338028][ T426] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 60.348213][ T426] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 414] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffa2c3def0) = 26 [pid 407] exit_group(0) = ? [pid 407] +++ exited with 0 +++ [pid 313] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=407, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 313] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 443 attached , child_tidptr=0x555561a7f650) = 443 [pid 443] set_robust_list(0x555561a7f660, 24) = 0 [pid 443] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 443] setpgid(0, 0) = 0 [pid 443] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [ 60.406997][ T39] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 60.418097][ T39] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 60.427521][ T39] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 443] write(3, "1000", 4) = 4 [pid 443] close(3) = 0 [pid 443] write(1, "executing program\n", 18executing program ) = 18 [pid 443] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 443] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffa2c3eee0) = 0 [pid 443] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 443] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3eee0) = 0 [pid 443] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 427] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [ 60.466757][ T26] cdc_ncm 3-1:1.0: setting tx_max = 32 [ 60.486295][ T26] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [pid 427] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa3ebdf180c) = -1 EINVAL (Invalid argument) [pid 427] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa3ebdf181c) = -1 EINVAL (Invalid argument) [pid 427] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffa2c3def0) = 0 [pid 426] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [ 60.511125][ T427] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 60.514933][ T26] usb 3-1: USB disconnect, device number 5 [ 60.526395][ T26] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [ 60.543319][ T427] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 426] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffa2c3def0) = 26 [pid 414] exit_group(0) = ? [pid 414] +++ exited with 0 +++ [pid 312] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=414, si_uid=0, si_status=0, si_utime=0, si_stime=4} --- [pid 312] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 312] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 444 attached , child_tidptr=0x555561a7f650) = 444 [pid 444] set_robust_list(0x555561a7f660, 24) = 0 [pid 444] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 444] setpgid(0, 0) = 0 [pid 444] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 444] write(3, "1000", 4) = 4 [ 60.577037][ T323] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 60.585576][ T323] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 60.596695][ T323] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 444] close(3) = 0 [pid 444] write(1, "executing program\n", 18executing program ) = 18 [pid 444] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 444] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffa2c3eee0) = 0 [pid 444] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 444] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3eee0) = 0 [ 60.636820][ T39] cdc_ncm 2-1:1.0: setting tx_max = 32 [ 60.653334][ T39] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 60.670393][ T39] usb 2-1: USB disconnect, device number 5 [ 60.688500][ T39] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 444] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 427] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [pid 427] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 442] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 427] <... ioctl resumed>, 0x7fffa2c3def0) = 26 [pid 442] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 426] exit_group(0) = ? [pid 426] +++ exited with 0 +++ [pid 311] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=426, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 311] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555561a7f650) = 450 [ 60.747030][ T325] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 60.776875][ T324] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 60.783942][ T324] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 executing program ./strace-static-x86_64: Process 450 attached [pid 450] set_robust_list(0x555561a7f660, 24 [pid 442] <... ioctl resumed>, 0x7fffa2c3ded0) = 18 [pid 442] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 450] <... set_robust_list resumed>) = 0 [pid 450] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 450] setpgid(0, 0) = 0 [pid 450] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 450] write(3, "1000", 4) = 4 [pid 450] close(3) = 0 [pid 450] write(1, "executing program\n", 18) = 18 [pid 450] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 450] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffa2c3eee0) = 0 [pid 450] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 450] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3eee0) = 0 [ 60.796872][ T323] cdc_ncm 1-1:1.0: setting tx_max = 32 [ 60.810910][ T323] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 60.826829][ T324] cdc_ncm 4-1:1.0: setting rx_max = 2048 [ 60.852241][ T323] usb 1-1: USB disconnect, device number 5 [ 60.859342][ T323] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 450] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 443] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 443] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 427] exit_group(0) = ? [pid 427] +++ exited with 0 +++ [pid 314] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=427, si_uid=0, si_status=0, si_utime=0, si_stime=4} --- [pid 314] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 314] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555561a7f650) = 460 ./strace-static-x86_64: Process 460 attached [pid 460] set_robust_list(0x555561a7f660, 24) = 0 [pid 460] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 460] setpgid(0, 0) = 0 [pid 460] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 460] write(3, "1000", 4) = 4 [pid 460] close(3) = 0 [pid 460] write(1, "executing program\n", 18executing program ) = 18 [pid 460] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 460] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffa2c3eee0) = 0 [pid 460] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 443] <... ioctl resumed>, 0x7fffa2c3ded0) = 18 [pid 443] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 460] <... ioctl resumed>, 0) = 0 [pid 460] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3eee0) = 0 [ 60.956758][ T26] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 60.996760][ T324] cdc_ncm 4-1:1.0: setting tx_max = 32 [pid 460] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 442] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 442] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffa2c3ded0) = 18 [ 61.009989][ T324] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 61.031166][ T324] usb 4-1: USB disconnect, device number 5 [pid 442] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3eee0) = 0 [pid 442] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffa2c3ded0) = 9 [pid 442] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 444] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 442] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 444] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 442] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffa2c3ded0) = 100 [ 61.058159][ T324] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [ 61.076834][ T39] usb 2-1: new high-speed USB device number 6 using dummy_hcd [pid 444] <... ioctl resumed>, 0x7fffa2c3ded0) = 18 [pid 444] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 442] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3eee0) = 0 [ 61.128143][ T325] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 61.143885][ T325] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 61.156851][ T325] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 442] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffa2c3ded0) = 4 [pid 442] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 443] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 443] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 442] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 442] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 443] <... ioctl resumed>, 0x7fffa2c3ded0) = 18 [pid 443] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 442] <... ioctl resumed>, 0x7fffa2c3ded0) = 8 [pid 442] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 443] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 443] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 442] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 442] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 443] <... ioctl resumed>, 0x7fffa2c3ded0) = 9 [pid 443] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 450] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 442] <... ioctl resumed>, 0x7fffa2c3ded0) = 8 [pid 450] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 442] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 443] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [ 61.256865][ T323] usb 1-1: new high-speed USB device number 6 using dummy_hcd [pid 443] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 450] <... ioctl resumed>, 0x7fffa2c3ded0) = 18 [pid 442] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 450] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 442] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 443] <... ioctl resumed>, 0x7fffa2c3ded0) = 100 [pid 442] <... ioctl resumed>, 0x7fffa2c3ded0) = 8 [pid 443] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 442] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 444] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [ 61.326834][ T26] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 61.345800][ T325] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 61.361311][ T325] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 444] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffa2c3ded0) = 18 [pid 444] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3eee0) = 0 [pid 444] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 443] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 442] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 443] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 442] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 442] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 442] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa3ebdf13ec) = 0 [pid 442] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 444] <... ioctl resumed>, 0x7fffa2c3ded0) = 9 [pid 444] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 443] <... ioctl resumed>, 0x7fffa2c3ded0) = 4 [ 61.372127][ T26] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 61.386456][ T325] usb 5-1: Product: syz [ 61.394982][ T26] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [ 61.407381][ T325] usb 5-1: Manufacturer: syz [ 61.415117][ T325] usb 5-1: SerialNumber: syz [pid 442] <... ioctl resumed>, 0x7fffa2c3ded0) = 0 [pid 443] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 444] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 444] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffa2c3ded0) = 100 [pid 443] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 444] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 443] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 460] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 443] <... ioctl resumed>, 0x7fffa2c3ded0) = 8 [pid 460] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 61.476872][ T324] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 61.487614][ T39] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 61.504171][ T39] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [pid 443] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 460] <... ioctl resumed>, 0x7fffa2c3ded0) = 18 [pid 443] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 460] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 443] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 444] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 443] <... ioctl resumed>, 0x7fffa2c3ded0) = 8 [pid 444] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 443] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 450] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 450] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 444] <... ioctl resumed>, 0x7fffa2c3ded0) = 4 [pid 443] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 444] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 443] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 450] <... ioctl resumed>, 0x7fffa2c3ded0) = 18 [ 61.523711][ T39] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 450] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3eee0) = 0 [pid 444] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 443] <... ioctl resumed>, 0x7fffa2c3ded0) = 8 [pid 450] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 444] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 443] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 444] <... ioctl resumed>, 0x7fffa2c3ded0) = 8 [pid 444] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 450] <... ioctl resumed>, 0x7fffa2c3ded0) = 9 [pid 450] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 444] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 444] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 450] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 450] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 444] <... ioctl resumed>, 0x7fffa2c3ded0) = 8 [pid 443] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 444] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 443] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 443] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 443] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa3ebdf13ec) = 0 [pid 443] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 442] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [pid 442] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [ 61.596892][ T26] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 61.608472][ T26] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 61.622047][ T26] usb 3-1: Product: syz [ 61.626831][ T26] usb 3-1: Manufacturer: syz [ 61.635176][ T26] usb 3-1: SerialNumber: syz [pid 442] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 450] <... ioctl resumed>, 0x7fffa2c3ded0) = 100 [pid 450] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 442] <... ioctl resumed>, 0x7fa3ebdf180c) = -1 EINVAL (Invalid argument) [pid 442] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 444] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 443] <... ioctl resumed>, 0x7fffa2c3ded0) = 0 [pid 444] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 442] <... ioctl resumed>, 0x7fa3ebdf181c) = -1 EINVAL (Invalid argument) [pid 442] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 444] <... ioctl resumed>, 0x7fffa2c3ded0) = 8 [pid 444] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 442] <... ioctl resumed>, 0x7fffa2c3def0) = 0 [ 61.659308][ T442] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 61.667578][ T323] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 61.670959][ T442] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 61.683262][ T323] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 61.703025][ T39] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 61.720482][ T39] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 61.730581][ T323] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [ 61.745370][ T39] usb 2-1: Product: syz [ 61.751317][ T39] usb 2-1: Manufacturer: syz [pid 460] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 460] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 450] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 444] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 450] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 444] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 444] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 444] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa3ebdf13ec) = 0 [pid 444] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 460] <... ioctl resumed>, 0x7fffa2c3ded0) = 18 [pid 460] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 450] <... ioctl resumed>, 0x7fffa2c3ded0) = 4 [pid 444] <... ioctl resumed>, 0x7fffa2c3ded0) = 0 [ 61.758131][ T39] usb 2-1: SerialNumber: syz [pid 450] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 460] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 460] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 450] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 450] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 460] <... ioctl resumed>, 0x7fffa2c3ded0) = 9 [pid 460] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 450] <... ioctl resumed>, 0x7fffa2c3ded0) = 8 [pid 450] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 460] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 460] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 450] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 450] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 460] <... ioctl resumed>, 0x7fffa2c3ded0) = 100 [pid 450] <... ioctl resumed>, 0x7fffa2c3ded0) = 8 [pid 460] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 450] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 443] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [pid 443] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 443] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 450] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 450] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 442] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 443] <... ioctl resumed>, 0x7fa3ebdf180c) = -1 EINVAL (Invalid argument) [pid 442] <... ioctl resumed>, 0x7fffa2c3ef00) = 0 [pid 442] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [ 61.866801][ T324] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 61.881753][ T324] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 61.893935][ T324] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [ 61.895388][ T443] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 460] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 450] <... ioctl resumed>, 0x7fffa2c3ded0) = 8 [pid 443] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 442] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 460] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 442] <... ioctl resumed>, 0) = -1 EINVAL (Invalid argument) [pid 442] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 450] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 443] <... ioctl resumed>, 0x7fa3ebdf181c) = -1 EINVAL (Invalid argument) [pid 443] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 442] <... ioctl resumed>, 0x7fffa2c3def0) = 0 [pid 460] <... ioctl resumed>, 0x7fffa2c3ded0) = 4 [pid 460] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 443] <... ioctl resumed>, 0x7fffa2c3def0) = 0 [ 61.916803][ T323] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 61.928829][ T443] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 61.929952][ T323] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 61.948569][ T323] usb 1-1: Product: syz [ 61.955036][ T323] usb 1-1: Manufacturer: syz [pid 460] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 460] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffa2c3ded0) = 8 [pid 450] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 450] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 460] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 450] <... ioctl resumed>, 0) = 0 [pid 450] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 450] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa3ebdf13ec) = 0 [pid 450] ioctl(3, USB_RAW_IOCTL_EP0_READ [ 61.962593][ T323] usb 1-1: SerialNumber: syz [pid 444] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [pid 444] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 444] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 460] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 460] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 450] <... ioctl resumed>, 0x7fffa2c3ded0) = 0 [pid 444] <... ioctl resumed>, 0x7fa3ebdf180c) = -1 EINVAL (Invalid argument) [pid 444] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa3ebdf181c) = -1 EINVAL (Invalid argument) [pid 444] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 460] <... ioctl resumed>, 0x7fffa2c3ded0) = 8 [pid 460] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 444] <... ioctl resumed>, 0x7fffa2c3def0) = 0 [pid 460] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [ 61.998821][ T444] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 62.011878][ T444] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 460] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffa2c3ded0) = 8 [ 62.066965][ T324] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 62.081447][ T324] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 62.098482][ T324] usb 4-1: Product: syz [ 62.107848][ T324] usb 4-1: Manufacturer: syz [pid 460] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3eee0) = 0 [pid 460] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 460] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 460] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa3ebdf13ec) = 0 [pid 460] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 442] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [ 62.116872][ T324] usb 4-1: SerialNumber: syz [pid 442] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 460] <... ioctl resumed>, 0x7fffa2c3ded0) = 0 [pid 442] <... ioctl resumed>, 0x7fffa2c3def0) = 28 [pid 443] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [pid 443] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 443] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 443] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffa2c3def0) = 0 [pid 450] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [pid 450] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 450] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa3ebdf180c) = -1 EINVAL (Invalid argument) [pid 450] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa3ebdf181c) = -1 EINVAL (Invalid argument) [pid 450] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 444] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [pid 444] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 444] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 444] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffa2c3def0) = 0 [pid 450] <... ioctl resumed>, 0x7fffa2c3def0) = 0 [ 62.210532][ T450] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 62.220861][ T450] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 442] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 460] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [pid 442] <... ioctl resumed>, 0x7fffa2c3ef00) = 0 [pid 460] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 442] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 460] <... ioctl resumed>, 0) = 0 [pid 442] <... ioctl resumed>, 0x7fa3ebdf180c) = -1 EINVAL (Invalid argument) [pid 460] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 442] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 443] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [pid 443] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffa2c3def0) = 28 [pid 460] <... ioctl resumed>, 0x7fa3ebdf180c) = -1 EINVAL (Invalid argument) [pid 460] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 442] <... ioctl resumed>, 0x7fa3ebdf181c) = -1 EINVAL (Invalid argument) [pid 442] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffa2c3def0) = 0 [pid 460] <... ioctl resumed>, 0x7fa3ebdf181c) = -1 EINVAL (Invalid argument) [pid 460] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffa2c3def0) = 0 [ 62.360586][ T442] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 62.371295][ T460] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 62.382361][ T442] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 62.388222][ T460] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 444] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [pid 444] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 450] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [pid 450] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 450] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 450] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffa2c3def0) = 0 [pid 444] <... ioctl resumed>, 0x7fffa2c3def0) = 28 [pid 443] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [pid 443] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa3ebdf180c) = -1 EINVAL (Invalid argument) [pid 443] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 442] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [pid 442] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 443] <... ioctl resumed>, 0x7fa3ebdf181c) = -1 EINVAL (Invalid argument) [pid 443] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffa2c3def0) = 0 [pid 442] <... ioctl resumed>, 0x7fffa2c3def0) = 26 [pid 460] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [pid 460] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [ 62.584644][ T443] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 62.593796][ T443] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 62.616921][ T325] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 460] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 460] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffa2c3def0) = 0 [pid 444] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 450] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 444] <... ioctl resumed>, 0x7fffa2c3ef00) = 0 [pid 450] <... ioctl resumed>, 0x7fffa2c3ef00) = 0 [ 62.627321][ T325] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 62.637530][ T325] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 444] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 450] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 444] <... ioctl resumed>, 0x7fa3ebdf180c) = -1 EINVAL (Invalid argument) [pid 444] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 450] <... ioctl resumed>, 0x7fffa2c3def0) = 28 [pid 444] <... ioctl resumed>, 0x7fa3ebdf181c) = -1 EINVAL (Invalid argument) [pid 444] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffa2c3def0) = 0 [ 62.678056][ T444] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 62.688087][ T444] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 442] exit_group(0) = ? [pid 443] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [pid 443] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 442] +++ exited with 0 +++ [pid 315] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=442, si_uid=0, si_status=0, si_utime=0, si_stime=4} --- [pid 315] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 315] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 476 attached , child_tidptr=0x555561a7f650) = 476 [pid 476] set_robust_list(0x555561a7f660, 24) = 0 [pid 476] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 476] setpgid(0, 0) = 0 [pid 476] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 476] write(3, "1000", 4) = 4 [pid 476] close(3) = 0 executing program [pid 476] write(1, "executing program\n", 18 [pid 443] <... ioctl resumed>, 0x7fffa2c3def0) = 26 [pid 476] <... write resumed>) = 18 [pid 476] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 476] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffa2c3eee0) = 0 [pid 476] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 476] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3eee0) = 0 [pid 476] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 460] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [pid 460] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffa2c3def0) = 28 [ 62.836822][ T26] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 62.845540][ T26] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 62.858215][ T325] cdc_ncm 5-1:1.0: setting tx_max = 32 [ 62.867127][ T26] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 450] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [pid 450] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 444] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [pid 444] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 450] <... ioctl resumed>, 0x7fa3ebdf180c) = -1 EINVAL (Invalid argument) [ 62.879088][ T325] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 62.901768][ T325] usb 5-1: USB disconnect, device number 6 [ 62.908138][ T450] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 62.921061][ T450] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 450] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 444] <... ioctl resumed>, 0x7fffa2c3def0) = 26 [pid 450] <... ioctl resumed>, 0x7fa3ebdf181c) = -1 EINVAL (Invalid argument) [pid 450] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffa2c3def0) = 0 [ 62.922196][ T325] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [ 62.945591][ T39] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 62.960394][ T39] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 62.976339][ T39] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 443] exit_group(0) = ? [pid 443] +++ exited with 0 +++ [pid 313] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=443, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 313] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 313] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 483 attached , child_tidptr=0x555561a7f650) = 483 [pid 483] set_robust_list(0x555561a7f660, 24) = 0 [pid 483] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 483] setpgid(0, 0) = 0 [pid 483] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 483] write(3, "1000", 4) = 4 [pid 483] close(3) = 0 executing program [pid 483] write(1, "executing program\n", 18) = 18 [pid 483] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 483] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffa2c3eee0) = 0 [pid 483] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 483] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3eee0) = 0 [pid 483] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 460] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [pid 460] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa3ebdf180c) = -1 EINVAL (Invalid argument) [ 63.056944][ T26] cdc_ncm 3-1:1.0: setting tx_max = 32 [ 63.078773][ T460] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 63.083042][ T26] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [pid 460] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa3ebdf181c) = -1 EINVAL (Invalid argument) [pid 460] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffa2c3def0) = 0 [ 63.102718][ T460] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 444] exit_group(0) = ? [pid 444] +++ exited with 0 +++ [pid 312] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=444, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 312] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555561a7f650) = 487 ./strace-static-x86_64: Process 487 attached [pid 487] set_robust_list(0x555561a7f660, 24) = 0 [pid 487] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 487] setpgid(0, 0) = 0 [pid 450] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 487] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 450] <... ioctl resumed>, 0x7fffa2c3ef00) = 0 [pid 487] <... openat resumed>) = 3 [pid 450] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 487] write(3, "1000", 4) = 4 [pid 487] close(3) = 0 executing program [pid 487] write(1, "executing program\n", 18) = 18 [pid 487] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 487] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffa2c3eee0) = 0 [pid 487] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 487] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3eee0) = 0 [ 63.131662][ T26] usb 3-1: USB disconnect, device number 6 [ 63.156282][ T26] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [ 63.167338][ T39] cdc_ncm 2-1:1.0: setting tx_max = 32 [pid 487] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 450] <... ioctl resumed>, 0x7fffa2c3def0) = 26 [ 63.196470][ T39] cdc_ncm 2-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 63.210985][ T323] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 63.220579][ T323] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [pid 460] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [ 63.243077][ T323] cdc_ncm 1-1:1.0: setting rx_max = 2048 [ 63.252989][ T39] usb 2-1: USB disconnect, device number 6 [ 63.274867][ T39] cdc_ncm 2-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 460] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffa2c3def0) = 26 [ 63.326816][ T324] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 63.335240][ T324] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 63.350625][ T324] cdc_ncm 4-1:1.0: setting rx_max = 2048 [pid 450] exit_group(0) = ? [pid 450] +++ exited with 0 +++ [pid 311] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=450, si_uid=0, si_status=0, si_utime=0, si_stime=5} --- [pid 311] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555561a7f650) = 502 ./strace-static-x86_64: Process 502 attached [pid 502] set_robust_list(0x555561a7f660, 24) = 0 [pid 502] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 502] setpgid(0, 0) = 0 [pid 502] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 476] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 476] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 502] <... openat resumed>) = 3 [pid 502] write(3, "1000", 4) = 4 [pid 502] close(3) = 0 [pid 502] write(1, "executing program\n", 18executing program ) = 18 [pid 502] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 502] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffa2c3eee0) = 0 [pid 502] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 502] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3eee0) = 0 [pid 502] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 476] <... ioctl resumed>, 0x7fffa2c3ded0) = 18 [ 63.416873][ T325] usb 5-1: new high-speed USB device number 7 using dummy_hcd [ 63.446835][ T323] cdc_ncm 1-1:1.0: setting tx_max = 32 [ 63.464044][ T323] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 63.489194][ T323] usb 1-1: USB disconnect, device number 6 [pid 476] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 460] exit_group(0) = ? [pid 460] +++ exited with 0 +++ [pid 314] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=460, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 314] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555561a7f650) = 507 ./strace-static-x86_64: Process 507 attached [pid 507] set_robust_list(0x555561a7f660, 24) = 0 [pid 507] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 507] setpgid(0, 0) = 0 [pid 507] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 507] write(3, "1000", 4) = 4 [pid 507] close(3) = 0 [pid 507] write(1, "executing program\n", 18executing program ) = 18 [pid 507] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 507] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffa2c3eee0) = 0 [ 63.517848][ T323] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [ 63.556797][ T324] cdc_ncm 4-1:1.0: setting tx_max = 32 [pid 507] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 507] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3eee0) = 0 [ 63.584781][ T324] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [pid 507] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 476] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [ 63.625348][ T324] usb 4-1: USB disconnect, device number 6 [ 63.646258][ T324] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [ 63.655899][ T26] usb 3-1: new high-speed USB device number 7 using dummy_hcd [pid 476] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 483] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 476] <... ioctl resumed>, 0x7fffa2c3ded0) = 18 [pid 483] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 476] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 483] <... ioctl resumed>, 0x7fffa2c3ded0) = 18 [pid 483] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 487] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 476] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 487] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 476] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 487] <... ioctl resumed>, 0x7fffa2c3ded0) = 18 [pid 476] <... ioctl resumed>, 0x7fffa2c3ded0) = 9 [pid 487] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 63.686734][ T39] usb 2-1: new high-speed USB device number 7 using dummy_hcd [pid 476] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3eee0) = 0 [pid 476] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffa2c3ded0) = 100 [ 63.777020][ T325] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 63.796916][ T325] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [pid 476] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3eee0) = 0 [pid 476] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffa2c3ded0) = 4 [ 63.823305][ T325] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 476] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3eee0) = 0 [pid 476] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffa2c3ded0) = 8 [pid 476] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 483] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 476] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 483] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 476] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 487] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 483] <... ioctl resumed>, 0x7fffa2c3ded0) = 18 [pid 476] <... ioctl resumed>, 0x7fffa2c3ded0) = 8 [pid 487] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 483] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 476] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 487] <... ioctl resumed>, 0x7fffa2c3ded0) = 18 [pid 476] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 487] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 483] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 476] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 483] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 487] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 502] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 483] <... ioctl resumed>, 0x7fffa2c3ded0) = 9 [pid 476] <... ioctl resumed>, 0x7fffa2c3ded0) = 8 [pid 487] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 476] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 502] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 63.966691][ T323] usb 1-1: new high-speed USB device number 7 using dummy_hcd [ 63.997010][ T325] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 483] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 502] <... ioctl resumed>, 0x7fffa2c3ded0) = 18 [pid 487] <... ioctl resumed>, 0x7fffa2c3ded0) = 9 [pid 483] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 502] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 487] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 483] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 487] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 483] <... ioctl resumed>, 0x7fffa2c3ded0) = 100 [pid 487] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 483] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 487] <... ioctl resumed>, 0x7fffa2c3ded0) = 100 [ 64.007693][ T325] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 64.019510][ T325] usb 5-1: Product: syz [ 64.024569][ T325] usb 5-1: Manufacturer: syz [ 64.030158][ T325] usb 5-1: SerialNumber: syz [ 64.039714][ T26] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 64.057183][ T39] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 64.071891][ T39] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 64.094672][ T26] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [pid 487] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 476] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 476] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 476] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 476] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa3ebdf13ec) = 0 [pid 476] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffa2c3ded0) = 0 [pid 507] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 487] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 483] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 487] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 507] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 483] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 507] <... ioctl resumed>, 0x7fffa2c3ded0) = 18 [pid 507] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 487] <... ioctl resumed>, 0x7fffa2c3ded0) = 4 [pid 483] <... ioctl resumed>, 0x7fffa2c3ded0) = 4 [pid 487] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 64.106161][ T324] usb 4-1: new high-speed USB device number 7 using dummy_hcd [ 64.120858][ T39] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [ 64.133809][ T26] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 483] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 487] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 483] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 487] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 483] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 487] <... ioctl resumed>, 0x7fffa2c3ded0) = 8 [pid 483] <... ioctl resumed>, 0x7fffa2c3ded0) = 8 [pid 487] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 483] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 487] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 483] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 487] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 483] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 502] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 502] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 487] <... ioctl resumed>, 0x7fffa2c3ded0) = 8 [pid 483] <... ioctl resumed>, 0x7fffa2c3ded0) = 8 [pid 487] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 483] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 502] <... ioctl resumed>, 0x7fffa2c3ded0) = 18 [pid 502] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 487] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 483] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 487] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 483] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 502] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 502] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffa2c3ded0) = 9 [pid 487] <... ioctl resumed>, 0x7fffa2c3ded0) = 8 [pid 483] <... ioctl resumed>, 0x7fffa2c3ded0) = 8 [pid 502] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 487] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 64.306805][ T39] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 64.318650][ T26] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 64.337299][ T39] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 483] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 502] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 502] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 476] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [pid 476] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 476] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 502] <... ioctl resumed>, 0x7fffa2c3ded0) = 100 [ 64.348644][ T26] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 64.377984][ T39] usb 2-1: Product: syz [ 64.390738][ T39] usb 2-1: Manufacturer: syz [ 64.392140][ T476] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 502] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 476] <... ioctl resumed>, 0x7fa3ebdf180c) = -1 EINVAL (Invalid argument) [pid 476] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa3ebdf181c) = -1 EINVAL (Invalid argument) [pid 476] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffa2c3def0) = 0 [pid 507] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [ 64.395822][ T39] usb 2-1: SerialNumber: syz [ 64.413097][ T476] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 64.414278][ T323] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 64.444721][ T26] usb 3-1: Product: syz [pid 507] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffa2c3ded0) = 18 [pid 507] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3eee0) = 0 [ 64.450072][ T26] usb 3-1: Manufacturer: syz [ 64.461773][ T26] usb 3-1: SerialNumber: syz [pid 487] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 507] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 487] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 487] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 487] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa3ebdf13ec) = 0 [pid 487] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 507] <... ioctl resumed>, 0x7fffa2c3ded0) = 9 [pid 487] <... ioctl resumed>, 0x7fffa2c3ded0) = 0 [pid 483] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 507] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 483] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 483] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 483] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa3ebdf13ec) = 0 [pid 483] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 507] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 502] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 483] <... ioctl resumed>, 0x7fffa2c3ded0) = 0 [pid 507] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 64.479225][ T323] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 64.513251][ T323] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 502] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 507] <... ioctl resumed>, 0x7fffa2c3ded0) = 100 [pid 502] <... ioctl resumed>, 0x7fffa2c3ded0) = 4 [pid 507] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 502] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3eee0) = 0 [ 64.566986][ T324] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 64.581943][ T324] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [pid 502] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffa2c3ded0) = 8 [pid 502] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 507] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 507] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 502] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 502] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 476] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [pid 476] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 476] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 476] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 507] <... ioctl resumed>, 0x7fffa2c3ded0) = 4 [pid 502] <... ioctl resumed>, 0x7fffa2c3ded0) = 8 [pid 476] <... ioctl resumed>, 0x7fffa2c3def0) = 0 [pid 507] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 64.600002][ T324] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 502] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 507] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 502] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 507] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 502] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 507] <... ioctl resumed>, 0x7fffa2c3ded0) = 8 [pid 502] <... ioctl resumed>, 0x7fffa2c3ded0) = 8 [pid 507] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 502] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 507] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [ 64.696952][ T323] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 64.709767][ T323] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 64.721778][ T323] usb 1-1: Product: syz [ 64.726732][ T323] usb 1-1: Manufacturer: syz [pid 507] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 487] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [pid 487] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 487] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 507] <... ioctl resumed>, 0x7fffa2c3ded0) = 8 [pid 507] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 483] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [pid 483] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 483] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 487] <... ioctl resumed>, 0x7fa3ebdf180c) = -1 EINVAL (Invalid argument) [pid 487] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 483] <... ioctl resumed>, 0x7fa3ebdf180c) = -1 EINVAL (Invalid argument) [pid 483] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 507] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 487] <... ioctl resumed>, 0x7fa3ebdf181c) = -1 EINVAL (Invalid argument) [pid 507] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 487] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 483] <... ioctl resumed>, 0x7fa3ebdf181c) = -1 EINVAL (Invalid argument) [pid 483] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 502] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 487] <... ioctl resumed>, 0x7fffa2c3def0) = 0 [pid 483] <... ioctl resumed>, 0x7fffa2c3def0) = 0 [pid 507] <... ioctl resumed>, 0x7fffa2c3ded0) = 8 [ 64.739596][ T487] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 64.740632][ T323] usb 1-1: SerialNumber: syz [ 64.758961][ T483] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 64.763481][ T487] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 64.772902][ T483] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 502] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 502] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 502] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa3ebdf13ec) = 0 [pid 502] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 507] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 502] <... ioctl resumed>, 0x7fffa2c3ded0) = 0 [ 64.797234][ T324] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 64.807367][ T324] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 64.825518][ T324] usb 4-1: Product: syz [ 64.832803][ T324] usb 4-1: Manufacturer: syz [pid 476] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [pid 476] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 507] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 507] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 507] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 507] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa3ebdf13ec) = 0 [pid 507] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 476] <... ioctl resumed>, 0x7fffa2c3def0) = 28 [pid 507] <... ioctl resumed>, 0x7fffa2c3ded0) = 0 [ 64.841913][ T324] usb 4-1: SerialNumber: syz [pid 487] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 483] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 487] <... ioctl resumed>, 0x7fffa2c3ef00) = 0 [pid 483] <... ioctl resumed>, 0x7fffa2c3ef00) = 0 [pid 483] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 483] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 483] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 487] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 487] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 487] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffa2c3def0) = 0 [pid 483] <... ioctl resumed>, 0x7fffa2c3def0) = 0 [pid 502] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [pid 502] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 502] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa3ebdf180c) = -1 EINVAL (Invalid argument) [pid 502] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa3ebdf181c) = -1 EINVAL (Invalid argument) [pid 502] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffa2c3def0) = 0 [pid 476] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [ 65.026681][ T502] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 65.039821][ T502] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 476] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 507] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 476] <... ioctl resumed>, 0x7fa3ebdf180c) = -1 EINVAL (Invalid argument) [pid 476] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 507] <... ioctl resumed>, 0x7fffa2c3ef00) = 0 [pid 507] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 476] <... ioctl resumed>, 0x7fa3ebdf181c) = -1 EINVAL (Invalid argument) [pid 507] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 476] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 507] <... ioctl resumed>, 0x7fa3ebdf180c) = -1 EINVAL (Invalid argument) [pid 507] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 476] <... ioctl resumed>, 0x7fffa2c3def0) = 0 [pid 507] <... ioctl resumed>, 0x7fa3ebdf181c) = -1 EINVAL (Invalid argument) [pid 507] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffa2c3def0) = 0 [ 65.078067][ T476] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 65.090174][ T476] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 65.099960][ T507] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 65.110181][ T507] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 487] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 483] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 487] <... ioctl resumed>, 0x7fffa2c3ef00) = 0 [pid 487] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 483] <... ioctl resumed>, 0x7fffa2c3ef00) = 0 [pid 483] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 487] <... ioctl resumed>, 0x7fffa2c3def0) = 28 [pid 483] <... ioctl resumed>, 0x7fffa2c3def0) = 28 [pid 502] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [pid 502] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 502] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 502] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffa2c3def0) = 0 [pid 476] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [pid 476] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 507] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [pid 507] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 507] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 507] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffa2c3def0) = 0 [pid 476] <... ioctl resumed>, 0x7fffa2c3def0) = 26 [ 65.336852][ T325] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 65.347998][ T325] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 65.360531][ T325] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 487] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 483] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 487] <... ioctl resumed>, 0x7fffa2c3ef00) = 0 [pid 487] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 483] <... ioctl resumed>, 0x7fffa2c3ef00) = 0 [pid 487] <... ioctl resumed>, 0x7fa3ebdf180c) = -1 EINVAL (Invalid argument) [pid 483] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 487] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa3ebdf181c) = -1 EINVAL (Invalid argument) [pid 487] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffa2c3def0) = 0 [pid 483] <... ioctl resumed>, 0x7fa3ebdf180c) = -1 EINVAL (Invalid argument) [pid 502] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 483] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 502] <... ioctl resumed>, 0x7fffa2c3ef00) = 0 [ 65.437797][ T487] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 65.451296][ T487] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 65.452032][ T483] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 502] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 483] <... ioctl resumed>, 0x7fa3ebdf181c) = -1 EINVAL (Invalid argument) [pid 483] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 502] <... ioctl resumed>, 0x7fffa2c3def0) = 28 [pid 483] <... ioctl resumed>, 0x7fffa2c3def0) = 0 [ 65.479430][ T483] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 507] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 476] exit_group(0 [pid 507] <... ioctl resumed>, 0x7fffa2c3ef00) = 0 [pid 476] <... exit_group resumed>) = ? [pid 507] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 476] +++ exited with 0 +++ [pid 315] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=476, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 315] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 315] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 511 attached , child_tidptr=0x555561a7f650) = 511 [pid 511] set_robust_list(0x555561a7f660, 24) = 0 [pid 511] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 511] setpgid(0, 0) = 0 [pid 511] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 511] write(3, "1000", 4) = 4 [pid 511] close(3) = 0 executing program [pid 511] write(1, "executing program\n", 18) = 18 [pid 511] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 511] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffa2c3eee0) = 0 [pid 511] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 511] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3eee0) = 0 [pid 511] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 507] <... ioctl resumed>, 0x7fffa2c3def0) = 28 [ 65.576885][ T325] cdc_ncm 5-1:1.0: setting tx_max = 32 [ 65.599378][ T325] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [pid 487] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [pid 487] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffa2c3def0) = 26 [ 65.636507][ T325] usb 5-1: USB disconnect, device number 7 [ 65.649870][ T325] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 502] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 483] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [pid 483] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 502] <... ioctl resumed>, 0x7fffa2c3ef00) = 0 [pid 483] <... ioctl resumed>, 0x7fffa2c3def0) = 26 [ 65.687014][ T39] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 65.706863][ T26] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 65.714164][ T26] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [pid 502] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa3ebdf180c) = -1 EINVAL (Invalid argument) [pid 502] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 507] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [ 65.733231][ T502] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 65.740195][ T39] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 65.758836][ T502] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 65.767648][ T26] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 507] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 502] <... ioctl resumed>, 0x7fa3ebdf181c) = -1 EINVAL (Invalid argument) [pid 502] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 507] <... ioctl resumed>, 0x7fa3ebdf180c) = -1 EINVAL (Invalid argument) [pid 507] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 502] <... ioctl resumed>, 0x7fffa2c3def0) = 0 [pid 507] <... ioctl resumed>, 0x7fa3ebdf181c) = -1 EINVAL (Invalid argument) [pid 507] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffa2c3def0) = 0 [ 65.784481][ T507] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 65.791459][ T39] cdc_ncm 2-1:1.0: setting rx_max = 2048 [ 65.807523][ T507] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 487] exit_group(0) = ? [pid 487] +++ exited with 0 +++ [pid 312] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=487, si_uid=0, si_status=0, si_utime=0, si_stime=5} --- [pid 312] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 312] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555561a7f650) = 522 ./strace-static-x86_64: Process 522 attached [pid 522] set_robust_list(0x555561a7f660, 24) = 0 [pid 522] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 522] setpgid(0, 0) = 0 [pid 522] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 483] exit_group(0) = ? [pid 522] write(3, "1000", 4 [pid 483] +++ exited with 0 +++ [pid 313] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=483, si_uid=0, si_status=0, si_utime=0, si_stime=4} --- [pid 313] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 522] <... write resumed>) = 4 [pid 313] <... clone resumed>, child_tidptr=0x555561a7f650) = 523 ./strace-static-x86_64: Process 523 attached [pid 523] set_robust_list(0x555561a7f660, 24 [pid 522] close(3) = 0 [pid 523] <... set_robust_list resumed>) = 0 executing program [pid 522] write(1, "executing program\n", 18 [pid 523] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 522] <... write resumed>) = 18 [pid 522] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 523] <... prctl resumed>) = 0 [pid 522] <... openat resumed>) = 3 [pid 523] setpgid(0, 0 [pid 522] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffa2c3eee0) = 0 [pid 523] <... setpgid resumed>) = 0 [pid 522] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 523] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 522] <... ioctl resumed>, 0) = 0 [pid 523] <... openat resumed>) = 3 [pid 522] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3eee0) = 0 [pid 523] write(3, "1000", 4 [pid 522] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 523] <... write resumed>) = 4 [pid 523] close(3) = 0 [pid 523] write(1, "executing program\n", 18executing program ) = 18 [pid 523] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 523] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffa2c3eee0) = 0 [pid 523] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 523] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3eee0) = 0 [ 65.929918][ T39] cdc_ncm 2-1:1.0: setting tx_max = 32 [ 65.947227][ T26] cdc_ncm 3-1:1.0: setting tx_max = 32 [pid 523] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 502] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [ 65.981940][ T39] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 65.998035][ T26] cdc_ncm 3-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [pid 502] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffa2c3def0) = 26 [pid 507] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [pid 507] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffa2c3def0) = 26 [ 66.042521][ T39] usb 2-1: USB disconnect, device number 7 [ 66.050374][ T323] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 66.060854][ T323] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 66.070957][ T324] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 66.085023][ T26] usb 3-1: USB disconnect, device number 7 [pid 511] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 511] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffa2c3ded0) = 18 [ 66.091785][ T324] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 66.106724][ T325] usb 5-1: new high-speed USB device number 8 using dummy_hcd [ 66.118385][ T323] cdc_ncm 1-1:1.0: setting rx_max = 2048 [ 66.129339][ T26] cdc_ncm 3-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [ 66.140521][ T39] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [ 66.149937][ T324] cdc_ncm 4-1:1.0: setting rx_max = 2048 [pid 511] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 502] exit_group(0) = ? [pid 502] +++ exited with 0 +++ [pid 311] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=502, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 311] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 311] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555561a7f650) = 539 ./strace-static-x86_64: Process 539 attached [pid 539] set_robust_list(0x555561a7f660, 24) = 0 [pid 539] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 539] setpgid(0, 0) = 0 [pid 539] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 539] write(3, "1000", 4 [pid 507] exit_group(0) = ? [pid 539] <... write resumed>) = 4 [pid 539] close(3 [pid 507] +++ exited with 0 +++ [pid 314] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=507, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 314] restart_syscall(<... resuming interrupted clone ...> [pid 539] <... close resumed>) = 0 [pid 539] write(1, "executing program\n", 18executing program ) = 18 [pid 539] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 314] <... restart_syscall resumed>) = 0 [pid 314] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555561a7f650) = 541 [pid 539] <... openat resumed>) = 3 [pid 539] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffa2c3eee0) = 0 [pid 539] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN./strace-static-x86_64: Process 541 attached , 0) = 0 [ 66.266730][ T323] cdc_ncm 1-1:1.0: setting tx_max = 32 [ 66.287244][ T324] cdc_ncm 4-1:1.0: setting tx_max = 32 [ 66.303200][ T324] cdc_ncm 4-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [pid 541] set_robust_list(0x555561a7f660, 24 [pid 539] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 541] <... set_robust_list resumed>) = 0 [pid 539] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 541] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 539] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 541] <... prctl resumed>) = 0 [pid 541] setpgid(0, 0) = 0 [pid 541] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 541] write(3, "1000", 4) = 4 [pid 541] close(3) = 0 [pid 541] write(1, "executing program\n", 18executing program ) = 18 [pid 541] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 541] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffa2c3eee0) = 0 [pid 541] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 541] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3eee0) = 0 [pid 541] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 511] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [ 66.314617][ T323] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 66.345967][ T324] usb 4-1: USB disconnect, device number 7 [pid 511] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffa2c3ded0) = 18 [pid 511] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3eee0) = 0 [ 66.360846][ T323] usb 1-1: USB disconnect, device number 7 [ 66.368160][ T30] audit: type=1400 audit(1732125241.358:71): avc: denied { remove_name } for pid=83 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [pid 511] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffa2c3ded0) = 9 [pid 511] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3eee0) = 0 [pid 511] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffa2c3ded0) = 100 [ 66.397156][ T30] audit: type=1400 audit(1732125241.358:72): avc: denied { rename } for pid=83 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 66.429072][ T324] cdc_ncm 4-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [ 66.440759][ T323] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [ 66.476830][ T325] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 66.502361][ T325] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 66.516916][ T325] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 511] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3eee0) = 0 [pid 511] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffa2c3ded0) = 4 [pid 511] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3eee0) = 0 [pid 511] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 523] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 523] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 511] <... ioctl resumed>, 0x7fffa2c3ded0) = 8 [pid 511] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 523] <... ioctl resumed>, 0x7fffa2c3ded0) = 18 [pid 522] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 523] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 522] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 511] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 511] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 522] <... ioctl resumed>, 0x7fffa2c3ded0) = 18 [pid 522] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 511] <... ioctl resumed>, 0x7fffa2c3ded0) = 8 [ 66.566862][ T26] usb 3-1: new high-speed USB device number 8 using dummy_hcd [ 66.596778][ T39] usb 2-1: new high-speed USB device number 8 using dummy_hcd [pid 511] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3eee0) = 0 [pid 511] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffa2c3ded0) = 8 [ 66.687007][ T325] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 66.699775][ T325] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 66.712973][ T325] usb 5-1: Product: syz [ 66.721329][ T325] usb 5-1: Manufacturer: syz [pid 511] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3eee0) = 0 [pid 511] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 511] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 511] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa3ebdf13ec) = 0 [pid 511] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffa2c3ded0) = 0 [ 66.732694][ T325] usb 5-1: SerialNumber: syz [pid 523] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 523] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffa2c3ded0) = 18 [pid 522] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 522] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 523] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3eee0) = 0 [pid 522] <... ioctl resumed>, 0x7fffa2c3ded0) = 18 [pid 522] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 523] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 541] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 523] <... ioctl resumed>, 0x7fffa2c3ded0) = 9 [pid 522] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 541] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 523] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 522] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 541] <... ioctl resumed>, 0x7fffa2c3ded0) = 18 [pid 523] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 522] <... ioctl resumed>, 0x7fffa2c3ded0) = 9 [pid 541] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 523] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 522] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 539] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [ 66.877033][ T324] usb 4-1: new high-speed USB device number 8 using dummy_hcd [ 66.896925][ T323] usb 1-1: new high-speed USB device number 8 using dummy_hcd [pid 539] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffa2c3ded0) = 18 [pid 523] <... ioctl resumed>, 0x7fffa2c3ded0) = 100 [pid 522] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 539] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 522] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 523] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 522] <... ioctl resumed>, 0x7fffa2c3ded0) = 100 [ 66.936934][ T26] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 66.951951][ T26] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 66.965878][ T39] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 522] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 511] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [pid 511] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 511] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa3ebdf180c) = -1 EINVAL (Invalid argument) [pid 511] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa3ebdf181c) = -1 EINVAL (Invalid argument) [pid 511] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 523] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 523] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 511] <... ioctl resumed>, 0x7fffa2c3def0) = 0 [pid 522] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 523] <... ioctl resumed>, 0x7fffa2c3ded0) = 4 [pid 522] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 523] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3eee0) = 0 [pid 522] <... ioctl resumed>, 0x7fffa2c3ded0) = 4 [pid 522] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 66.984078][ T26] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [ 66.984800][ T511] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 66.994259][ T39] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 67.003508][ T511] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 67.013996][ T39] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 523] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffa2c3ded0) = 8 [pid 522] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 523] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 522] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 523] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 522] <... ioctl resumed>, 0x7fffa2c3ded0) = 8 [pid 523] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 522] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 523] <... ioctl resumed>, 0x7fffa2c3ded0) = 8 [pid 522] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 522] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 523] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 541] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 523] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 522] <... ioctl resumed>, 0x7fffa2c3ded0) = 8 [pid 541] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 523] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 522] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 541] <... ioctl resumed>, 0x7fffa2c3ded0) = 18 [pid 539] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 523] <... ioctl resumed>, 0x7fffa2c3ded0) = 8 [pid 522] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 541] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 523] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 522] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 539] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffa2c3ded0) = 18 [pid 522] <... ioctl resumed>, 0x7fffa2c3ded0) = 8 [pid 539] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 522] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 541] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [ 67.166918][ T26] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 67.179581][ T26] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 67.188557][ T39] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 67.201689][ T39] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 541] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffa2c3ded0) = 9 [pid 539] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 541] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 539] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 541] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 539] <... ioctl resumed>, 0x7fffa2c3ded0) = 9 [pid 541] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 539] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 511] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [pid 511] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 511] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [ 67.214256][ T26] usb 3-1: Product: syz [ 67.220200][ T26] usb 3-1: Manufacturer: syz [ 67.225144][ T26] usb 3-1: SerialNumber: syz [ 67.231560][ T39] usb 2-1: Product: syz [ 67.237693][ T39] usb 2-1: Manufacturer: syz [ 67.248144][ T39] usb 2-1: SerialNumber: syz [pid 511] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 541] <... ioctl resumed>, 0x7fffa2c3ded0) = 100 [pid 539] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 523] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 522] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 511] <... ioctl resumed>, 0x7fffa2c3def0) = 0 [pid 541] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 539] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 523] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 522] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 523] <... ioctl resumed>, 0) = 0 [pid 522] <... ioctl resumed>, 0) = 0 [pid 523] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 522] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 523] <... ioctl resumed>, 0) = 0 [pid 522] <... ioctl resumed>, 0) = 0 [pid 523] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 522] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 523] <... ioctl resumed>, 0x7fa3ebdf13ec) = 0 [pid 522] <... ioctl resumed>, 0x7fa3ebdf13ec) = 0 [pid 523] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 522] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 539] <... ioctl resumed>, 0x7fffa2c3ded0) = 100 [pid 523] <... ioctl resumed>, 0x7fffa2c3ded0) = 0 [pid 522] <... ioctl resumed>, 0x7fffa2c3ded0) = 0 [ 67.256979][ T324] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 67.280508][ T324] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 67.293828][ T324] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 539] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 541] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 541] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffa2c3ded0) = 4 [pid 541] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 539] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 539] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 541] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 541] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 539] <... ioctl resumed>, 0x7fffa2c3ded0) = 4 [pid 539] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 541] <... ioctl resumed>, 0x7fffa2c3ded0) = 8 [ 67.305238][ T323] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 67.324414][ T323] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 67.340204][ T323] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 541] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 539] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 539] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 541] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 541] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 539] <... ioctl resumed>, 0x7fffa2c3ded0) = 8 [pid 539] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 541] <... ioctl resumed>, 0x7fffa2c3ded0) = 8 [pid 541] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 539] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 539] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 541] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 541] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 539] <... ioctl resumed>, 0x7fffa2c3ded0) = 8 [pid 539] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 541] <... ioctl resumed>, 0x7fffa2c3ded0) = 8 [pid 511] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [pid 511] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 541] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 539] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 539] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 511] <... ioctl resumed>, 0x7fffa2c3def0) = 28 [ 67.476863][ T324] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 67.488528][ T324] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 67.499736][ T324] usb 4-1: Product: syz [ 67.505358][ T324] usb 4-1: Manufacturer: syz [ 67.508687][ T523] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 523] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 522] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 523] <... ioctl resumed>, 0x7fffa2c3ef00) = 0 [pid 522] <... ioctl resumed>, 0x7fffa2c3ef00) = 0 [pid 523] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 522] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 523] <... ioctl resumed>, 0) = 0 [pid 522] <... ioctl resumed>, 0) = 0 [pid 523] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 522] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 539] <... ioctl resumed>, 0x7fffa2c3ded0) = 8 [pid 523] <... ioctl resumed>, 0x7fa3ebdf180c) = -1 EINVAL (Invalid argument) [pid 523] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 539] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 522] <... ioctl resumed>, 0x7fa3ebdf180c) = -1 EINVAL (Invalid argument) [pid 522] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 523] <... ioctl resumed>, 0x7fa3ebdf181c) = -1 EINVAL (Invalid argument) [pid 523] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 522] <... ioctl resumed>, 0x7fa3ebdf181c) = -1 EINVAL (Invalid argument) [ 67.510411][ T323] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 67.518906][ T522] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 67.528319][ T324] usb 4-1: SerialNumber: syz [ 67.537287][ T523] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 67.540437][ T323] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 67.549505][ T522] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 67.560499][ T323] usb 1-1: Product: syz [pid 522] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 541] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 523] <... ioctl resumed>, 0x7fffa2c3def0) = 0 [pid 541] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 522] <... ioctl resumed>, 0x7fffa2c3def0) = 0 [pid 541] <... ioctl resumed>, 0) = 0 [pid 541] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 541] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa3ebdf13ec) = 0 [pid 541] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffa2c3ded0) = 0 [pid 539] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 539] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 539] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 539] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa3ebdf13ec) = 0 [pid 539] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffa2c3ded0) = 0 [ 67.573329][ T323] usb 1-1: Manufacturer: syz [ 67.579666][ T323] usb 1-1: SerialNumber: syz [pid 511] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [pid 511] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa3ebdf180c) = -1 EINVAL (Invalid argument) [pid 511] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa3ebdf181c) = -1 EINVAL (Invalid argument) [pid 511] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffa2c3def0) = 0 [ 67.700856][ T511] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 67.709864][ T511] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 523] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [pid 523] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 523] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 523] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 522] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [pid 522] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 522] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 522] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 523] <... ioctl resumed>, 0x7fffa2c3def0) = 0 [pid 522] <... ioctl resumed>, 0x7fffa2c3def0) = 0 [pid 541] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [pid 541] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 541] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa3ebdf180c) = -1 EINVAL (Invalid argument) [pid 541] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa3ebdf181c) = -1 EINVAL (Invalid argument) [pid 541] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 539] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [pid 539] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 539] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 541] <... ioctl resumed>, 0x7fffa2c3def0) = 0 [pid 539] <... ioctl resumed>, 0x7fa3ebdf180c) = -1 EINVAL (Invalid argument) [ 67.800236][ T541] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 67.809883][ T541] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 67.829584][ T539] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 539] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa3ebdf181c) = -1 EINVAL (Invalid argument) [pid 539] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffa2c3def0) = 0 [ 67.844243][ T539] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 511] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [pid 511] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffa2c3def0) = 26 [pid 523] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 522] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [pid 522] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 523] <... ioctl resumed>, 0x7fffa2c3ef00) = 0 [ 67.946904][ T325] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 67.954556][ T325] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 67.963968][ T325] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 523] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffa2c3def0) = 28 [pid 522] <... ioctl resumed>, 0x7fffa2c3def0) = 28 [pid 541] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [pid 541] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 541] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 541] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffa2c3def0) = 0 [pid 539] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [pid 539] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 539] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 539] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffa2c3def0) = 0 [pid 511] exit_group(0) = ? [pid 511] +++ exited with 0 +++ [pid 315] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=511, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 315] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555561a7f650) = 546 ./strace-static-x86_64: Process 546 attached [pid 546] set_robust_list(0x555561a7f660, 24) = 0 [pid 546] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 546] setpgid(0, 0) = 0 [pid 546] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 546] write(3, "1000", 4) = 4 [pid 546] close(3) = 0 executing program [pid 546] write(1, "executing program\n", 18) = 18 [pid 546] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 546] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffa2c3eee0) = 0 [pid 546] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 546] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3eee0) = 0 [pid 546] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 523] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 522] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 523] <... ioctl resumed>, 0x7fffa2c3ef00) = 0 [ 68.166794][ T325] cdc_ncm 5-1:1.0: setting tx_max = 32 [ 68.186450][ T325] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 68.207645][ T325] usb 5-1: USB disconnect, device number 8 [pid 523] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 522] <... ioctl resumed>, 0x7fffa2c3ef00) = 0 [pid 522] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 523] <... ioctl resumed>, 0x7fa3ebdf180c) = -1 EINVAL (Invalid argument) [pid 522] <... ioctl resumed>, 0x7fa3ebdf180c) = -1 EINVAL (Invalid argument) [pid 523] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 522] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 523] <... ioctl resumed>, 0x7fa3ebdf181c) = -1 EINVAL (Invalid argument) [pid 523] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 541] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [pid 541] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 522] <... ioctl resumed>, 0x7fa3ebdf181c) = -1 EINVAL (Invalid argument) [pid 522] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffa2c3def0) = 0 [pid 541] <... ioctl resumed>, 0x7fffa2c3def0) = 28 [pid 523] <... ioctl resumed>, 0x7fffa2c3def0) = 0 [pid 539] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [ 68.220303][ T523] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 68.228413][ T522] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 68.238191][ T325] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [ 68.251802][ T523] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 68.252270][ T522] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 539] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffa2c3def0) = 28 [pid 522] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [pid 522] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 541] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 523] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 541] <... ioctl resumed>, 0x7fffa2c3ef00) = 0 [pid 523] <... ioctl resumed>, 0x7fffa2c3ef00) = 0 [pid 541] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 523] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 541] <... ioctl resumed>, 0x7fa3ebdf180c) = -1 EINVAL (Invalid argument) [pid 541] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa3ebdf181c) = -1 EINVAL (Invalid argument) [pid 523] <... ioctl resumed>, 0x7fffa2c3def0) = 26 [pid 522] <... ioctl resumed>, 0x7fffa2c3def0) = 26 [pid 539] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [ 68.490571][ T541] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 68.505305][ T541] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 68.508911][ T26] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 68.524100][ T39] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 68.528522][ T539] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 539] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 541] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 539] <... ioctl resumed>, 0x7fa3ebdf180c) = -1 EINVAL (Invalid argument) [pid 539] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa3ebdf181c) = -1 EINVAL (Invalid argument) [pid 539] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffa2c3def0) = 0 [pid 541] <... ioctl resumed>, 0x7fffa2c3def0) = 0 [ 68.533435][ T39] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 68.545302][ T539] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 68.550279][ T26] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 68.566038][ T39] cdc_ncm 2-1:1.0: setting rx_max = 2048 [ 68.573080][ T26] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 546] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 546] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffa2c3ded0) = 18 [pid 546] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 522] exit_group(0) = ? [pid 522] +++ exited with 0 +++ [pid 312] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=522, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 312] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 574 attached [pid 574] set_robust_list(0x555561a7f660, 24) = 0 [pid 574] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 574] setpgid(0, 0) = 0 [pid 574] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 312] <... clone resumed>, child_tidptr=0x555561a7f650) = 574 [pid 574] <... openat resumed>) = 3 [pid 574] write(3, "1000", 4) = 4 [pid 574] close(3) = 0 [pid 574] write(1, "executing program\n", 18executing program ) = 18 [pid 574] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [ 68.676753][ T325] usb 5-1: new high-speed USB device number 9 using dummy_hcd [pid 574] ioctl(3, USB_RAW_IOCTL_INIT [pid 523] exit_group(0) = ? [pid 574] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 523] +++ exited with 0 +++ [pid 574] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 539] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [pid 539] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 574] <... ioctl resumed>, 0) = 0 [pid 313] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=523, si_uid=0, si_status=0, si_utime=0, si_stime=4} --- [pid 574] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 541] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 574] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 541] <... ioctl resumed>, 0x7fffa2c3ef00) = 0 [pid 574] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 541] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 313] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555561a7f650) = 575 ./strace-static-x86_64: Process 575 attached [ 68.736903][ T39] cdc_ncm 2-1:1.0: setting tx_max = 32 [ 68.754031][ T39] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 68.768632][ T26] cdc_ncm 3-1:1.0: setting tx_max = 32 [pid 575] set_robust_list(0x555561a7f660, 24) = 0 [pid 575] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 575] setpgid(0, 0) = 0 [pid 575] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 575] write(3, "1000", 4) = 4 executing program [pid 575] close(3) = 0 [pid 575] write(1, "executing program\n", 18) = 18 [pid 575] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 539] <... ioctl resumed>, 0x7fffa2c3def0) = 26 [pid 575] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffa2c3eee0) = 0 [pid 575] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 575] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3eee0) = 0 [pid 575] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 541] <... ioctl resumed>, 0x7fffa2c3def0) = 26 [ 68.784287][ T26] cdc_ncm 3-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 68.797768][ T323] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 68.806359][ T324] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 68.817113][ T323] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 68.832012][ T324] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 68.840493][ T39] usb 2-1: USB disconnect, device number 8 [ 68.846660][ T323] cdc_ncm 1-1:1.0: setting rx_max = 2048 [ 68.857664][ T324] cdc_ncm 4-1:1.0: setting rx_max = 2048 [ 68.865446][ T39] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [ 68.876296][ T26] usb 3-1: USB disconnect, device number 8 [ 68.884142][ T26] cdc_ncm 3-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 546] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 546] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffa2c3ded0) = 18 [pid 546] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3eee0) = 0 [pid 546] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 541] exit_group(0 [pid 539] exit_group(0) = ? [pid 541] <... exit_group resumed>) = ? [pid 539] +++ exited with 0 +++ [pid 311] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=539, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 311] restart_syscall(<... resuming interrupted clone ...> [pid 541] +++ exited with 0 +++ [pid 314] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=541, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 314] restart_syscall(<... resuming interrupted clone ...> [pid 311] <... restart_syscall resumed>) = 0 [pid 314] <... restart_syscall resumed>) = 0 [pid 314] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 546] <... ioctl resumed>, 0x7fffa2c3ded0) = 9 [pid 546] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 311] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 576 attached [pid 314] <... clone resumed>, child_tidptr=0x555561a7f650) = 576 [pid 576] set_robust_list(0x555561a7f660, 24) = 0 [pid 576] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 576] setpgid(0, 0) = 0 [pid 311] <... clone resumed>, child_tidptr=0x555561a7f650) = 577 [pid 576] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 576] write(3, "1000", 4) = 4 [pid 576] close(3) = 0 [pid 576] write(1, "executing program\n", 18executing program ) = 18 [pid 576] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 576] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffa2c3eee0) = 0 [pid 576] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN./strace-static-x86_64: Process 577 attached , 0) = 0 [pid 576] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3eee0) = 0 [pid 576] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 577] set_robust_list(0x555561a7f660, 24) = 0 [pid 577] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 577] setpgid(0, 0) = 0 [pid 577] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 577] write(3, "1000", 4) = 4 [pid 577] close(3) = 0 [pid 577] write(1, "executing program\n", 18executing program ) = 18 [pid 577] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 546] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 546] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 577] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffa2c3eee0) = 0 [pid 577] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 577] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3eee0) = 0 [pid 577] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 546] <... ioctl resumed>, 0x7fffa2c3ded0) = 100 [ 69.036854][ T324] cdc_ncm 4-1:1.0: setting tx_max = 32 [ 69.046806][ T323] cdc_ncm 1-1:1.0: setting tx_max = 32 [ 69.063269][ T323] cdc_ncm 1-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 69.076897][ T325] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 69.089094][ T324] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 69.101589][ T325] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 69.129358][ T324] usb 4-1: USB disconnect, device number 8 [ 69.137420][ T324] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [ 69.146302][ T325] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [ 69.165851][ T323] usb 1-1: USB disconnect, device number 8 [ 69.178945][ T323] cdc_ncm 1-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 546] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3eee0) = 0 [pid 546] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffa2c3ded0) = 4 [pid 546] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3eee0) = 0 [pid 546] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffa2c3ded0) = 8 [pid 546] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3eee0) = 0 [pid 546] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffa2c3ded0) = 8 [pid 546] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3eee0) = 0 [pid 546] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffa2c3ded0) = 8 [pid 546] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 574] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [ 69.306848][ T39] usb 2-1: new high-speed USB device number 9 using dummy_hcd [ 69.326907][ T325] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 69.339216][ T26] usb 3-1: new high-speed USB device number 9 using dummy_hcd [pid 574] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffa2c3ded0) = 18 [pid 574] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 575] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 575] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffa2c3ded0) = 18 [pid 575] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 546] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 546] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 546] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 546] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa3ebdf13ec) = 0 [pid 546] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffa2c3ded0) = 0 [ 69.349585][ T325] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 69.364769][ T325] usb 5-1: Product: syz [ 69.369600][ T325] usb 5-1: Manufacturer: syz [ 69.375009][ T325] usb 5-1: SerialNumber: syz [pid 576] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 574] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 576] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 574] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 576] <... ioctl resumed>, 0x7fffa2c3ded0) = 18 [pid 574] <... ioctl resumed>, 0x7fffa2c3ded0) = 18 [pid 576] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 574] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 575] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [ 69.556825][ T324] usb 4-1: new high-speed USB device number 9 using dummy_hcd [pid 575] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 574] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 574] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 546] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [pid 546] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 546] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 577] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 575] <... ioctl resumed>, 0x7fffa2c3ded0) = 18 [pid 577] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 575] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 546] <... ioctl resumed>, 0x7fa3ebdf180c) = -1 EINVAL (Invalid argument) [pid 546] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 574] <... ioctl resumed>, 0x7fffa2c3ded0) = 9 [pid 574] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 546] <... ioctl resumed>, 0x7fa3ebdf181c) = -1 EINVAL (Invalid argument) [pid 546] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 577] <... ioctl resumed>, 0x7fffa2c3ded0) = 18 [pid 575] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 577] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 575] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 574] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 574] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 546] <... ioctl resumed>, 0x7fffa2c3def0) = 0 [pid 575] <... ioctl resumed>, 0x7fffa2c3ded0) = 9 [ 69.606826][ T323] usb 1-1: new high-speed USB device number 9 using dummy_hcd [ 69.619565][ T546] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 69.628828][ T546] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 575] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3eee0) = 0 [pid 574] <... ioctl resumed>, 0x7fffa2c3ded0) = 100 [pid 575] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 574] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 575] <... ioctl resumed>, 0x7fffa2c3ded0) = 100 [ 69.676854][ T39] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 69.690216][ T39] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 69.701514][ T39] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [ 69.712942][ T26] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 575] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 574] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 574] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffa2c3ded0) = 4 [pid 574] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 575] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 575] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 574] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 574] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 575] <... ioctl resumed>, 0x7fffa2c3ded0) = 4 [ 69.725892][ T26] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 69.737538][ T26] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 575] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 574] <... ioctl resumed>, 0x7fffa2c3ded0) = 8 [pid 574] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 575] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 575] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 574] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 574] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 576] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 575] <... ioctl resumed>, 0x7fffa2c3ded0) = 8 [pid 576] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 575] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 574] <... ioctl resumed>, 0x7fffa2c3ded0) = 8 [pid 574] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 576] <... ioctl resumed>, 0x7fffa2c3ded0) = 18 [pid 575] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 576] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 575] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 574] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 574] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 546] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [pid 546] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 546] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 546] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 576] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 575] <... ioctl resumed>, 0x7fffa2c3ded0) = 8 [pid 576] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 575] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 577] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 546] <... ioctl resumed>, 0x7fffa2c3def0) = 0 [pid 577] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 574] <... ioctl resumed>, 0x7fffa2c3ded0) = 8 [pid 574] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 576] <... ioctl resumed>, 0x7fffa2c3ded0) = 9 [pid 575] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 575] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 576] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 577] <... ioctl resumed>, 0x7fffa2c3ded0) = 18 [pid 577] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 576] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 575] <... ioctl resumed>, 0x7fffa2c3ded0) = 8 [pid 576] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 575] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 577] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [ 69.877049][ T39] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 69.886277][ T39] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 69.895547][ T39] usb 2-1: Product: syz [ 69.900059][ T39] usb 2-1: Manufacturer: syz [ 69.904909][ T39] usb 2-1: SerialNumber: syz [ 69.909654][ T26] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 577] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 576] <... ioctl resumed>, 0x7fffa2c3ded0) = 100 [pid 576] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 577] <... ioctl resumed>, 0x7fffa2c3ded0) = 9 [pid 574] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 577] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 574] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 574] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 574] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa3ebdf13ec) = 0 [pid 574] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 577] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 574] <... ioctl resumed>, 0x7fffa2c3ded0) = 0 [ 69.921400][ T26] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 69.929771][ T324] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 69.942017][ T26] usb 3-1: Product: syz [ 69.946346][ T26] usb 3-1: Manufacturer: syz [ 69.951147][ T324] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 69.963009][ T26] usb 3-1: SerialNumber: syz [pid 577] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffa2c3ded0) = 100 [pid 577] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 575] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 575] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 575] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 575] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa3ebdf13ec) = 0 [pid 575] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 576] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 575] <... ioctl resumed>, 0x7fffa2c3ded0) = 0 [pid 576] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 577] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 577] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 576] <... ioctl resumed>, 0x7fffa2c3ded0) = 4 [pid 576] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 577] <... ioctl resumed>, 0x7fffa2c3ded0) = 4 [ 69.968435][ T324] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [ 69.979104][ T323] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 69.994435][ T323] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 70.007250][ T323] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 577] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 576] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 576] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 577] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 577] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 546] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [pid 546] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 576] <... ioctl resumed>, 0x7fffa2c3ded0) = 8 [pid 546] <... ioctl resumed>, 0x7fffa2c3def0) = 28 [pid 576] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 577] <... ioctl resumed>, 0x7fffa2c3ded0) = 8 [pid 577] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 576] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 576] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 577] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 577] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 576] <... ioctl resumed>, 0x7fffa2c3ded0) = 8 [pid 576] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 577] <... ioctl resumed>, 0x7fffa2c3ded0) = 8 [pid 577] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 576] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 576] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 577] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 577] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 574] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [pid 574] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 574] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 576] <... ioctl resumed>, 0x7fffa2c3ded0) = 8 [pid 574] <... ioctl resumed>, 0x7fa3ebdf180c) = -1 EINVAL (Invalid argument) [pid 574] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 577] <... ioctl resumed>, 0x7fffa2c3ded0) = 8 [pid 576] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 577] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 574] <... ioctl resumed>, 0x7fa3ebdf181c) = -1 EINVAL (Invalid argument) [pid 574] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffa2c3def0) = 0 [ 70.165936][ T574] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 70.166971][ T324] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 70.178161][ T574] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 70.182791][ T323] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 70.198479][ T324] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 70.206995][ T323] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 575] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [pid 575] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 575] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa3ebdf180c) = -1 EINVAL (Invalid argument) [pid 575] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa3ebdf181c) = -1 EINVAL (Invalid argument) [pid 575] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffa2c3def0) = 0 [pid 577] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 577] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 577] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 577] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa3ebdf13ec) = 0 [pid 577] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 576] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 576] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 576] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 546] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 576] <... ioctl resumed>, 0) = 0 [pid 546] <... ioctl resumed>, 0x7fffa2c3ef00) = 0 [pid 576] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [ 70.215530][ T323] usb 1-1: Product: syz [ 70.219557][ T324] usb 4-1: Product: syz [ 70.223631][ T324] usb 4-1: Manufacturer: syz [ 70.228659][ T323] usb 1-1: Manufacturer: syz [ 70.229710][ T575] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 70.233220][ T323] usb 1-1: SerialNumber: syz [ 70.243396][ T575] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 70.244679][ T324] usb 4-1: SerialNumber: syz [pid 546] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 576] <... ioctl resumed>, 0x7fa3ebdf13ec) = 0 [pid 576] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 546] <... ioctl resumed>, 0x7fa3ebdf180c) = -1 EINVAL (Invalid argument) [pid 546] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 577] <... ioctl resumed>, 0x7fffa2c3ded0) = 0 [pid 546] <... ioctl resumed>, 0x7fa3ebdf181c) = -1 EINVAL (Invalid argument) [pid 546] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffa2c3def0) = 0 [pid 576] <... ioctl resumed>, 0x7fffa2c3ded0) = 0 [ 70.288101][ T546] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 70.296009][ T546] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 574] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [pid 574] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 574] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 574] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffa2c3def0) = 0 [pid 575] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [pid 575] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 575] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 575] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffa2c3def0) = 0 [pid 577] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [pid 577] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 577] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 546] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [pid 546] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffa2c3def0) = 26 [pid 577] <... ioctl resumed>, 0x7fa3ebdf180c) = -1 EINVAL (Invalid argument) [pid 577] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 576] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 577] <... ioctl resumed>, 0x7fa3ebdf181c) = -1 EINVAL (Invalid argument) [pid 577] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 576] <... ioctl resumed>, 0x7fffa2c3ef00) = 0 [pid 576] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 576] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 577] <... ioctl resumed>, 0x7fffa2c3def0) = 0 [pid 576] <... ioctl resumed>, 0x7fa3ebdf180c) = -1 EINVAL (Invalid argument) [ 70.505488][ T577] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 70.513236][ T325] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 70.518389][ T577] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 70.520382][ T325] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 70.537058][ T325] cdc_ncm 5-1:1.0: setting rx_max = 2048 [ 70.537933][ T576] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 576] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa3ebdf181c) = -1 EINVAL (Invalid argument) [pid 576] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffa2c3def0) = 0 [ 70.552059][ T576] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 574] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [pid 574] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffa2c3def0) = 28 [pid 575] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [pid 575] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffa2c3def0) = 28 [pid 546] exit_group(0) = ? [pid 546] +++ exited with 0 +++ [pid 315] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=546, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 315] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 315] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLDexecuting program ./strace-static-x86_64: Process 580 attached , child_tidptr=0x555561a7f650) = 580 [pid 580] set_robust_list(0x555561a7f660, 24) = 0 [pid 580] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 580] setpgid(0, 0) = 0 [pid 580] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 580] write(3, "1000", 4) = 4 [pid 580] close(3) = 0 [pid 580] write(1, "executing program\n", 18) = 18 [pid 580] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 580] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffa2c3eee0) = 0 [pid 580] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 580] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 577] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 580] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 577] <... ioctl resumed>, 0x7fffa2c3ef00) = 0 [pid 577] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 580] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 577] <... ioctl resumed>, 0) = -1 EINVAL (Invalid argument) [pid 577] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 577] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffa2c3def0) = 0 [ 70.716805][ T325] cdc_ncm 5-1:1.0: setting tx_max = 32 [ 70.727775][ T325] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 70.753664][ T325] usb 5-1: USB disconnect, device number 9 [pid 576] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [pid 576] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 576] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 576] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffa2c3def0) = 0 [ 70.763979][ T325] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 574] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [pid 574] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa3ebdf180c) = -1 EINVAL (Invalid argument) [pid 574] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa3ebdf181c) = -1 EINVAL (Invalid argument) [pid 574] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffa2c3def0) = 0 [pid 575] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [ 70.847972][ T574] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 70.867717][ T574] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 575] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa3ebdf180c) = -1 EINVAL (Invalid argument) [pid 575] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa3ebdf181c) = -1 EINVAL (Invalid argument) [pid 575] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffa2c3def0) = 0 [pid 577] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [ 70.908586][ T575] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 70.920153][ T575] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 577] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffa2c3def0) = 28 [pid 576] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [pid 576] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffa2c3def0) = 28 [pid 574] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [pid 574] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffa2c3def0) = 26 [pid 575] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [ 71.106905][ T39] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 71.118611][ T39] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 71.126017][ T39] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 575] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffa2c3def0) = 26 [pid 577] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [pid 577] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 580] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 577] <... ioctl resumed>, 0x7fa3ebdf180c) = -1 EINVAL (Invalid argument) [pid 580] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 577] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [ 71.166856][ T325] usb 5-1: new high-speed USB device number 10 using dummy_hcd [ 71.176355][ T26] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 71.185378][ T577] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 71.192332][ T26] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 71.201965][ T26] cdc_ncm 3-1:1.0: setting rx_max = 2048 [ 71.209155][ T576] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 576] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [pid 576] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 580] <... ioctl resumed>, 0x7fffa2c3ded0) = 18 [pid 576] <... ioctl resumed>, 0x7fa3ebdf180c) = -1 EINVAL (Invalid argument) [pid 576] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 580] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 577] <... ioctl resumed>, 0x7fa3ebdf181c) = -1 EINVAL (Invalid argument) [pid 577] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 576] <... ioctl resumed>, 0x7fa3ebdf181c) = -1 EINVAL (Invalid argument) [pid 576] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 577] <... ioctl resumed>, 0x7fffa2c3def0) = 0 [pid 576] <... ioctl resumed>, 0x7fffa2c3def0) = 0 [ 71.210334][ T577] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 71.220718][ T576] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 574] exit_group(0) = ? [pid 574] +++ exited with 0 +++ [pid 312] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=574, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 312] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 312] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 609 attached [pid 609] set_robust_list(0x555561a7f660, 24) = 0 [pid 609] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 609] setpgid(0, 0) = 0 [pid 609] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 609] write(3, "1000", 4) = 4 [pid 609] close(3) = 0 [pid 609] write(1, "executing program\n", 18executing program [pid 312] <... clone resumed>, child_tidptr=0x555561a7f650) = 609 [pid 609] <... write resumed>) = 18 [pid 609] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 609] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffa2c3eee0) = 0 [pid 609] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 609] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3eee0) = 0 [pid 609] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 575] exit_group(0) = ? [pid 575] +++ exited with 0 +++ [pid 313] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=575, si_uid=0, si_status=0, si_utime=0, si_stime=4} --- [ 71.326759][ T39] cdc_ncm 2-1:1.0: setting tx_max = 32 [ 71.342996][ T39] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 71.364349][ T39] usb 2-1: USB disconnect, device number 9 [pid 313] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 313] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555561a7f650) = 610 ./strace-static-x86_64: Process 610 attached [pid 610] set_robust_list(0x555561a7f660, 24) = 0 [pid 610] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 610] setpgid(0, 0) = 0 [pid 610] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 610] write(3, "1000", 4) = 4 [pid 610] close(3) = 0 [pid 610] write(1, "executing program\n", 18executing program ) = 18 [pid 610] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 610] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffa2c3eee0) = 0 [pid 610] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 610] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3eee0) = 0 [pid 610] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 580] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 580] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 577] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [pid 580] <... ioctl resumed>, 0x7fffa2c3ded0) = 18 [ 71.386701][ T39] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [ 71.398598][ T26] cdc_ncm 3-1:1.0: setting tx_max = 32 [ 71.412628][ T26] cdc_ncm 3-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [pid 577] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 580] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 576] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [pid 577] <... ioctl resumed>, 0x7fffa2c3def0) = 26 [pid 580] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 576] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 580] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffa2c3ded0) = 9 [pid 580] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 576] <... ioctl resumed>, 0x7fffa2c3def0) = 26 [ 71.452087][ T26] usb 3-1: USB disconnect, device number 9 [ 71.458628][ T323] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 71.465743][ T323] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 71.474365][ T323] cdc_ncm 1-1:1.0: setting rx_max = 2048 [ 71.482961][ T26] cdc_ncm 3-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 580] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 580] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffa2c3ded0) = 100 [ 71.496945][ T324] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 71.509613][ T324] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 71.522645][ T324] cdc_ncm 4-1:1.0: setting rx_max = 2048 [ 71.528891][ T325] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 580] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3eee0) = 0 [ 71.543178][ T325] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 71.562242][ T325] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 580] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffa2c3ded0) = 4 [pid 580] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3eee0) = 0 [pid 580] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffa2c3ded0) = 8 [pid 580] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3eee0) = 0 [pid 580] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 577] exit_group(0) = ? [pid 577] +++ exited with 0 +++ [pid 311] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=577, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 311] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 311] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555561a7f650) = 622 ./strace-static-x86_64: Process 622 attached [pid 622] set_robust_list(0x555561a7f660, 24) = 0 [pid 622] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 622] setpgid(0, 0) = 0 [pid 622] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 622] write(3, "1000", 4) = 4 [pid 622] close(3 [pid 580] <... ioctl resumed>, 0x7fffa2c3ded0) = 8 [pid 580] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 576] exit_group(0) = ? [pid 576] +++ exited with 0 +++ [pid 622] <... close resumed>) = 0 [pid 622] write(1, "executing program\n", 18executing program ) = 18 [pid 622] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 314] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=576, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 314] restart_syscall(<... resuming interrupted clone ...> [pid 622] <... openat resumed>) = 3 [pid 622] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffa2c3eee0) = 0 [pid 622] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 580] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 314] <... restart_syscall resumed>) = 0 [pid 580] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 314] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 622] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3eee0) = 0 [pid 622] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 314] <... clone resumed>, child_tidptr=0x555561a7f650) = 624 ./strace-static-x86_64: Process 624 attached [pid 624] set_robust_list(0x555561a7f660, 24) = 0 [ 71.696935][ T323] cdc_ncm 1-1:1.0: setting tx_max = 32 [ 71.716772][ T324] cdc_ncm 4-1:1.0: setting tx_max = 32 [ 71.734215][ T324] cdc_ncm 4-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [pid 580] <... ioctl resumed>, 0x7fffa2c3ded0) = 8 [pid 624] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 580] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 624] <... prctl resumed>) = 0 [pid 624] setpgid(0, 0) = 0 [pid 624] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 624] write(3, "1000", 4) = 4 [pid 624] close(3) = 0 [pid 624] write(1, "executing program\n", 18executing program ) = 18 [pid 624] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 624] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffa2c3eee0) = 0 [pid 624] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 624] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3eee0) = 0 [ 71.746877][ T325] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 71.763807][ T323] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 71.776523][ T325] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 71.785552][ T325] usb 5-1: Product: syz [ 71.819041][ T324] usb 4-1: USB disconnect, device number 9 [ 71.828513][ T323] usb 1-1: USB disconnect, device number 9 [ 71.837656][ T324] cdc_ncm 4-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [ 71.856680][ T39] usb 2-1: new high-speed USB device number 10 using dummy_hcd [pid 624] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 609] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 609] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffa2c3ded0) = 18 [pid 609] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 580] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [ 71.866078][ T323] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [ 71.874879][ T325] usb 5-1: Manufacturer: syz [ 71.887379][ T325] usb 5-1: SerialNumber: syz [pid 580] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 580] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 580] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa3ebdf13ec) = 0 [pid 580] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffa2c3ded0) = 0 [pid 610] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 610] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffa2c3ded0) = 18 [ 71.926839][ T26] usb 3-1: new high-speed USB device number 10 using dummy_hcd [pid 610] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 609] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 609] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffa2c3ded0) = 18 [pid 609] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 580] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [pid 580] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 580] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 609] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 580] <... ioctl resumed>, 0x7fa3ebdf180c) = -1 EINVAL (Invalid argument) [pid 609] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 580] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa3ebdf181c) = -1 EINVAL (Invalid argument) [pid 580] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 609] <... ioctl resumed>, 0x7fffa2c3ded0) = 9 [pid 609] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 580] <... ioctl resumed>, 0x7fffa2c3def0) = 0 [pid 610] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 609] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 610] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 72.150925][ T580] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 72.161990][ T580] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 609] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 610] <... ioctl resumed>, 0x7fffa2c3ded0) = 18 [pid 609] <... ioctl resumed>, 0x7fffa2c3ded0) = 100 [pid 609] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 610] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3eee0) = 0 [ 72.216901][ T39] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 72.231355][ T39] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 72.244781][ T39] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 610] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffa2c3ded0) = 9 [pid 610] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 609] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 609] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 622] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 610] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 609] <... ioctl resumed>, 0x7fffa2c3ded0) = 4 [pid 622] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 610] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 72.266725][ T323] usb 1-1: new high-speed USB device number 10 using dummy_hcd [pid 609] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 622] <... ioctl resumed>, 0x7fffa2c3ded0) = 18 [pid 610] <... ioctl resumed>, 0x7fffa2c3ded0) = 100 [pid 609] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 610] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 622] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 609] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffa2c3ded0) = 8 [pid 609] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3eee0) = 0 [pid 609] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffa2c3ded0) = 8 [pid 609] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 624] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 610] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 624] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 610] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 580] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [pid 580] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 580] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 580] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 609] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 580] <... ioctl resumed>, 0x7fffa2c3def0) = 0 [ 72.317010][ T26] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 72.330713][ T26] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 72.343281][ T26] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [ 72.357653][ T324] usb 4-1: new high-speed USB device number 10 using dummy_hcd [pid 609] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 624] <... ioctl resumed>, 0x7fffa2c3ded0) = 18 [pid 610] <... ioctl resumed>, 0x7fffa2c3ded0) = 4 [pid 610] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 624] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 609] <... ioctl resumed>, 0x7fffa2c3ded0) = 8 [pid 609] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 610] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 610] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffa2c3ded0) = 8 [pid 610] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3eee0) = 0 [pid 610] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 609] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 609] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 609] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 609] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa3ebdf13ec) = 0 [pid 609] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 610] <... ioctl resumed>, 0x7fffa2c3ded0) = 8 [pid 610] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 609] <... ioctl resumed>, 0x7fffa2c3ded0) = 0 [ 72.416933][ T39] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 72.427133][ T39] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 72.436475][ T39] usb 2-1: Product: syz [ 72.441894][ T39] usb 2-1: Manufacturer: syz [ 72.447515][ T39] usb 2-1: SerialNumber: syz [pid 610] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 610] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffa2c3ded0) = 8 [pid 610] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 622] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 622] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffa2c3ded0) = 18 [pid 622] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 610] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 610] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 610] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 610] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa3ebdf13ec) = 0 [pid 610] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 622] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 622] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 580] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [ 72.526818][ T26] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 72.538673][ T26] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 72.547845][ T26] usb 3-1: Product: syz [ 72.553532][ T26] usb 3-1: Manufacturer: syz [ 72.560690][ T26] usb 3-1: SerialNumber: syz [pid 580] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 610] <... ioctl resumed>, 0x7fffa2c3ded0) = 0 [pid 622] <... ioctl resumed>, 0x7fffa2c3ded0) = 9 [pid 580] <... ioctl resumed>, 0x7fffa2c3def0) = 28 [pid 622] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 624] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 624] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 622] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 622] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 624] <... ioctl resumed>, 0x7fffa2c3ded0) = 18 [pid 624] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 622] <... ioctl resumed>, 0x7fffa2c3ded0) = 100 [pid 624] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 622] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 624] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffa2c3ded0) = 9 [pid 624] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 609] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [pid 609] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 609] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 624] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 622] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 624] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 609] <... ioctl resumed>, 0x7fa3ebdf180c) = -1 EINVAL (Invalid argument) [pid 622] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 72.656800][ T323] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 72.670665][ T323] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 72.682536][ T323] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [ 72.699099][ T609] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 609] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa3ebdf181c) = -1 EINVAL (Invalid argument) [pid 609] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 624] <... ioctl resumed>, 0x7fffa2c3ded0) = 100 [pid 622] <... ioctl resumed>, 0x7fffa2c3ded0) = 4 [pid 622] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 624] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 609] <... ioctl resumed>, 0x7fffa2c3def0) = 0 [ 72.708299][ T609] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 72.726813][ T324] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 72.742500][ T324] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [pid 622] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 622] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 624] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 622] <... ioctl resumed>, 0x7fffa2c3ded0) = 8 [pid 622] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 624] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffa2c3ded0) = 4 [pid 622] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 624] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 622] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 610] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [pid 610] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [ 72.755275][ T324] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 610] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa3ebdf180c) = -1 EINVAL (Invalid argument) [pid 610] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa3ebdf181c) = -1 EINVAL (Invalid argument) [pid 610] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 580] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [pid 580] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 624] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 622] <... ioctl resumed>, 0x7fffa2c3ded0) = 8 [pid 624] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 622] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 610] <... ioctl resumed>, 0x7fffa2c3def0) = 0 [pid 580] <... ioctl resumed>, 0x7fa3ebdf180c) = -1 EINVAL (Invalid argument) [pid 580] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa3ebdf181c) = -1 EINVAL (Invalid argument) [pid 580] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffa2c3def0) = 0 [pid 624] <... ioctl resumed>, 0x7fffa2c3ded0) = 8 [pid 622] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 624] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 72.807886][ T610] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 72.815900][ T610] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 72.824499][ T580] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 72.832971][ T580] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 622] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 624] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 622] <... ioctl resumed>, 0x7fffa2c3ded0) = 8 [pid 624] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 622] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 624] <... ioctl resumed>, 0x7fffa2c3ded0) = 8 [pid 624] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3eee0) = 0 [ 72.866864][ T323] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 72.878218][ T323] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 72.886448][ T323] usb 1-1: Product: syz [ 72.890915][ T323] usb 1-1: Manufacturer: syz [ 72.896767][ T323] usb 1-1: SerialNumber: syz [pid 624] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffa2c3ded0) = 8 [pid 622] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 624] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 622] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 622] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 622] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa3ebdf13ec) = 0 [pid 609] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [pid 622] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 609] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 609] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 609] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 622] <... ioctl resumed>, 0x7fffa2c3ded0) = 0 [pid 609] <... ioctl resumed>, 0x7fffa2c3def0) = 0 [pid 624] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 624] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 624] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 624] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa3ebdf13ec) = 0 [ 72.926838][ T324] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 72.938513][ T324] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 72.949179][ T324] usb 4-1: Product: syz [ 72.954438][ T324] usb 4-1: Manufacturer: syz [ 72.962296][ T324] usb 4-1: SerialNumber: syz [pid 624] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffa2c3ded0) = 0 [pid 610] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [pid 610] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 610] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 610] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffa2c3def0) = 0 [pid 580] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [pid 580] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffa2c3def0) = 26 [ 73.066918][ T325] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 73.074012][ T325] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 73.082484][ T325] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 622] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [pid 622] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 622] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa3ebdf180c) = -1 EINVAL (Invalid argument) [pid 622] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa3ebdf181c) = -1 EINVAL (Invalid argument) [pid 609] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 622] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 609] <... ioctl resumed>, 0x7fffa2c3ef00) = 0 [pid 609] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 622] <... ioctl resumed>, 0x7fffa2c3def0) = 0 [pid 609] <... ioctl resumed>, 0x7fffa2c3def0) = 28 [pid 624] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [ 73.149139][ T622] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 73.160377][ T622] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 624] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 624] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa3ebdf180c) = -1 EINVAL (Invalid argument) [pid 624] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa3ebdf181c) = -1 EINVAL (Invalid argument) [pid 624] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffa2c3def0) = 0 [pid 610] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [pid 610] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffa2c3def0) = 28 [ 73.210223][ T624] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 73.220008][ T624] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 580] exit_group(0) = ? [pid 580] +++ exited with 0 +++ [pid 315] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=580, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 315] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 315] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555561a7f650) = 642 ./strace-static-x86_64: Process 642 attached [pid 642] set_robust_list(0x555561a7f660, 24) = 0 [pid 642] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 642] setpgid(0, 0) = 0 [pid 642] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 642] write(3, "1000", 4) = 4 [pid 642] close(3executing program ) = 0 [pid 642] write(1, "executing program\n", 18) = 18 [pid 642] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 642] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffa2c3eee0) = 0 [pid 642] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 642] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3eee0) = 0 [ 73.287069][ T325] cdc_ncm 5-1:1.0: setting tx_max = 32 [ 73.309057][ T325] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [pid 642] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 622] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 609] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 622] <... ioctl resumed>, 0x7fffa2c3ef00) = 0 [pid 609] <... ioctl resumed>, 0x7fffa2c3ef00) = 0 [ 73.340855][ T325] usb 5-1: USB disconnect, device number 10 [ 73.355834][ T325] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 622] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 609] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 622] <... ioctl resumed>, 0) = -1 EINVAL (Invalid argument) [pid 622] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 622] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 609] <... ioctl resumed>, 0x7fa3ebdf180c) = -1 EINVAL (Invalid argument) [pid 609] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 622] <... ioctl resumed>, 0x7fffa2c3def0) = 0 [pid 609] <... ioctl resumed>, 0x7fa3ebdf181c) = -1 EINVAL (Invalid argument) [pid 609] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffa2c3def0) = 0 [pid 624] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [pid 624] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 624] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [ 73.389341][ T609] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 73.406674][ T609] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 624] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffa2c3def0) = 0 [pid 610] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [pid 610] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa3ebdf180c) = -1 EINVAL (Invalid argument) [pid 610] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa3ebdf181c) = -1 EINVAL (Invalid argument) [pid 610] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffa2c3def0) = 0 [ 73.469280][ T610] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 73.481951][ T610] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 622] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [pid 622] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffa2c3def0) = 28 [pid 609] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [pid 609] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffa2c3def0) = 26 [pid 624] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [pid 624] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffa2c3def0) = 28 [ 73.646926][ T39] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 73.656289][ T39] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 73.664653][ T39] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 610] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [pid 610] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffa2c3def0) = 26 [pid 642] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 642] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffa2c3ded0) = 18 [ 73.726826][ T26] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 73.738041][ T26] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 73.746151][ T26] cdc_ncm 3-1:1.0: setting rx_max = 2048 [ 73.756690][ T325] usb 5-1: new high-speed USB device number 11 using dummy_hcd [pid 642] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 622] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [pid 622] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa3ebdf180c) = -1 EINVAL (Invalid argument) [pid 622] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa3ebdf181c) = -1 EINVAL (Invalid argument) [pid 622] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffa2c3def0) = 0 [pid 609] exit_group(0) = ? [pid 609] +++ exited with 0 +++ [pid 312] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=609, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 312] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 312] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 670 attached [pid 670] set_robust_list(0x555561a7f660, 24) = 0 [pid 670] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 670] setpgid(0, 0) = 0 [pid 670] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 312] <... clone resumed>, child_tidptr=0x555561a7f650) = 670 [pid 670] <... openat resumed>) = 3 [pid 670] write(3, "1000", 4) = 4 [pid 670] close(3) = 0 [pid 670] write(1, "executing program\n", 18executing program ) = 18 [pid 670] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 670] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffa2c3eee0) = 0 [pid 670] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 670] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3eee0) = 0 [ 73.827701][ T622] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 73.837081][ T622] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 73.866890][ T39] cdc_ncm 2-1:1.0: setting tx_max = 32 [pid 670] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 624] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [pid 624] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa3ebdf180c) = -1 EINVAL (Invalid argument) [pid 624] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa3ebdf181c) = -1 EINVAL (Invalid argument) [pid 624] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 610] exit_group(0) = ? [pid 610] +++ exited with 0 +++ [pid 313] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=610, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 313] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 313] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555561a7f650) = 671 ./strace-static-x86_64: Process 671 attached [pid 624] <... ioctl resumed>, 0x7fffa2c3def0) = 0 [ 73.877998][ T39] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 73.891313][ T624] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 73.895008][ T39] usb 2-1: USB disconnect, device number 10 [ 73.905548][ T624] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 73.916834][ T39] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 671] set_robust_list(0x555561a7f660, 24) = 0 [pid 671] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 671] setpgid(0, 0) = 0 [pid 671] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 671] write(3, "1000", 4) = 4 [pid 671] close(3) = 0 executing program [pid 671] write(1, "executing program\n", 18) = 18 [pid 671] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 671] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffa2c3eee0) = 0 [pid 671] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 671] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3eee0) = 0 [ 73.946854][ T26] cdc_ncm 3-1:1.0: setting tx_max = 32 [ 73.961242][ T26] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [pid 671] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 642] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 642] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffa2c3ded0) = 18 [pid 642] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 622] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [pid 622] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 642] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [ 74.008789][ T26] usb 3-1: USB disconnect, device number 10 [ 74.015247][ T26] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 642] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 622] <... ioctl resumed>, 0x7fffa2c3def0) = 26 [pid 642] <... ioctl resumed>, 0x7fffa2c3ded0) = 9 [pid 642] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3eee0) = 0 [ 74.066894][ T323] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 74.074233][ T323] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 74.086097][ T323] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 642] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffa2c3ded0) = 100 [pid 642] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 624] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [pid 624] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffa2c3def0) = 26 [ 74.116955][ T325] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 74.130775][ T325] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 74.141731][ T325] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [ 74.152675][ T324] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 642] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 642] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffa2c3ded0) = 4 [pid 642] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3eee0) = 0 [ 74.160036][ T324] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 74.168940][ T324] cdc_ncm 4-1:1.0: setting rx_max = 2048 [pid 642] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffa2c3ded0) = 8 [pid 642] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3eee0) = 0 [pid 642] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffa2c3ded0) = 8 [pid 642] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 622] exit_group(0) = ? [pid 622] +++ exited with 0 +++ [pid 311] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=622, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 311] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 311] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 642] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 642] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 311] <... clone resumed>, child_tidptr=0x555561a7f650) = 691 ./strace-static-x86_64: Process 691 attached [pid 691] set_robust_list(0x555561a7f660, 24) = 0 [pid 691] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 691] setpgid(0, 0) = 0 [pid 691] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 642] <... ioctl resumed>, 0x7fffa2c3ded0) = 8 [ 74.296857][ T323] cdc_ncm 1-1:1.0: setting tx_max = 32 [ 74.321237][ T323] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 74.333083][ T325] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 691] write(3, "1000", 4 [pid 642] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 691] <... write resumed>) = 4 [pid 691] close(3) = 0 executing program [pid 691] write(1, "executing program\n", 18) = 18 [pid 691] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 691] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffa2c3eee0) = 0 [pid 691] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 691] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3eee0) = 0 [pid 691] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 624] exit_group(0) = ? [pid 624] +++ exited with 0 +++ [pid 314] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=624, si_uid=0, si_status=0, si_utime=0, si_stime=4} --- [pid 314] restart_syscall(<... resuming interrupted clone ...> [pid 670] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 670] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 314] <... restart_syscall resumed>) = 0 [ 74.345296][ T39] usb 2-1: new high-speed USB device number 11 using dummy_hcd [ 74.358167][ T325] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 314] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 670] <... ioctl resumed>, 0x7fffa2c3ded0) = 18 [pid 670] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 314] <... clone resumed>, child_tidptr=0x555561a7f650) = 694 ./strace-static-x86_64: Process 694 attached [pid 694] set_robust_list(0x555561a7f660, 24) = 0 [pid 694] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [ 74.388692][ T324] cdc_ncm 4-1:1.0: setting tx_max = 32 [ 74.408120][ T323] usb 1-1: USB disconnect, device number 10 [ 74.414949][ T325] usb 5-1: Product: syz [pid 694] setpgid(0, 0) = 0 [pid 694] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 694] write(3, "1000", 4) = 4 [pid 694] close(3) = 0 [pid 694] write(1, "executing program\n", 18executing program ) = 18 [pid 694] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 694] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffa2c3eee0) = 0 [pid 694] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 694] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3eee0) = 0 [pid 694] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 671] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [ 74.429415][ T324] cdc_ncm 4-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 74.442981][ T325] usb 5-1: Manufacturer: syz [ 74.448635][ T323] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [ 74.458839][ T26] usb 3-1: new high-speed USB device number 11 using dummy_hcd [ 74.468397][ T325] usb 5-1: SerialNumber: syz [pid 671] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 642] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 642] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 671] <... ioctl resumed>, 0x7fffa2c3ded0) = 18 [pid 642] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 671] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 642] <... ioctl resumed>, 0) = 0 [pid 642] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa3ebdf13ec) = 0 [pid 642] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffa2c3ded0) = 0 [ 74.495117][ T324] usb 4-1: USB disconnect, device number 10 [ 74.524481][ T324] cdc_ncm 4-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 670] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 670] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffa2c3ded0) = 18 [pid 670] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3eee0) = 0 [pid 670] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffa2c3ded0) = 9 [pid 670] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3eee0) = 0 [pid 670] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffa2c3ded0) = 100 [pid 642] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [pid 642] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 642] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 671] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 670] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 642] <... ioctl resumed>, 0x7fa3ebdf180c) = -1 EINVAL (Invalid argument) [pid 642] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 671] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 642] <... ioctl resumed>, 0x7fa3ebdf181c) = -1 EINVAL (Invalid argument) [pid 642] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffa2c3def0) = 0 [pid 671] <... ioctl resumed>, 0x7fffa2c3ded0) = 18 [pid 670] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 671] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 74.716831][ T39] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 74.720705][ T642] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 74.729765][ T39] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 74.738437][ T642] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 74.747733][ T39] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 670] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 671] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 670] <... ioctl resumed>, 0x7fffa2c3ded0) = 4 [pid 671] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 670] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3eee0) = 0 [pid 670] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 671] <... ioctl resumed>, 0x7fffa2c3ded0) = 9 [pid 671] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3eee0) = 0 [pid 670] <... ioctl resumed>, 0x7fffa2c3ded0) = 8 [pid 671] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 670] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 671] <... ioctl resumed>, 0x7fffa2c3ded0) = 100 [pid 670] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 670] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 671] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 670] <... ioctl resumed>, 0x7fffa2c3ded0) = 8 [pid 670] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3eee0) = 0 [ 74.866840][ T26] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 74.880785][ T26] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 74.891751][ T26] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [ 74.902549][ T323] usb 1-1: new high-speed USB device number 11 using dummy_hcd [pid 670] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 691] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 671] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 670] <... ioctl resumed>, 0x7fffa2c3ded0) = 8 [pid 691] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 671] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 670] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 691] <... ioctl resumed>, 0x7fffa2c3ded0) = 18 [pid 691] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 671] <... ioctl resumed>, 0x7fffa2c3ded0) = 4 [pid 671] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3eee0) = 0 [pid 642] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 671] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 642] <... ioctl resumed>, 0x7fffa2c3ef00) = 0 [pid 642] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 642] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 642] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 694] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 694] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 671] <... ioctl resumed>, 0x7fffa2c3ded0) = 8 [pid 642] <... ioctl resumed>, 0x7fffa2c3def0) = 0 [pid 671] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 694] <... ioctl resumed>, 0x7fffa2c3ded0) = 18 [pid 670] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 694] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 670] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 670] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 670] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa3ebdf13ec) = 0 [pid 670] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 671] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [ 74.926848][ T39] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 74.936003][ T39] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 74.946433][ T39] usb 2-1: Product: syz [ 74.951795][ T324] usb 4-1: new high-speed USB device number 11 using dummy_hcd [ 74.960949][ T39] usb 2-1: Manufacturer: syz [ 74.966184][ T39] usb 2-1: SerialNumber: syz [pid 671] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 670] <... ioctl resumed>, 0x7fffa2c3ded0) = 0 [pid 671] <... ioctl resumed>, 0x7fffa2c3ded0) = 8 [pid 671] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3eee0) = 0 [pid 671] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffa2c3ded0) = 8 [pid 671] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3eee0) = 0 [pid 671] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 671] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 671] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa3ebdf13ec) = 0 [pid 671] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffa2c3ded0) = 0 [ 75.066844][ T26] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 75.078169][ T26] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 75.088022][ T26] usb 3-1: Product: syz [ 75.092777][ T26] usb 3-1: Manufacturer: syz [ 75.098051][ T26] usb 3-1: SerialNumber: syz [pid 691] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 691] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 642] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [pid 642] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 691] <... ioctl resumed>, 0x7fffa2c3ded0) = 18 [pid 691] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 642] <... ioctl resumed>, 0x7fffa2c3def0) = 28 [pid 694] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 691] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 694] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 691] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 670] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [pid 670] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 670] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa3ebdf180c) = -1 EINVAL (Invalid argument) [pid 670] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 694] <... ioctl resumed>, 0x7fffa2c3ded0) = 18 [pid 691] <... ioctl resumed>, 0x7fffa2c3ded0) = 9 [pid 694] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 691] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 670] <... ioctl resumed>, 0x7fa3ebdf181c) = -1 EINVAL (Invalid argument) [pid 670] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 694] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 691] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 694] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 691] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 670] <... ioctl resumed>, 0x7fffa2c3def0) = 0 [ 75.218658][ T670] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 75.228895][ T670] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 694] <... ioctl resumed>, 0x7fffa2c3ded0) = 9 [pid 694] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 691] <... ioctl resumed>, 0x7fffa2c3ded0) = 100 [pid 691] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 694] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [ 75.276841][ T323] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 75.290176][ T323] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 75.303136][ T323] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 694] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffa2c3ded0) = 100 [pid 691] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 694] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 691] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 671] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [pid 671] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 671] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 691] <... ioctl resumed>, 0x7fffa2c3ded0) = 4 [pid 671] <... ioctl resumed>, 0x7fa3ebdf180c) = -1 EINVAL (Invalid argument) [pid 691] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 671] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 694] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 691] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 694] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 75.336844][ T324] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 75.351809][ T671] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 75.351810][ T324] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 75.351885][ T324] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 691] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 671] <... ioctl resumed>, 0x7fa3ebdf181c) = -1 EINVAL (Invalid argument) [pid 671] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffa2c3def0) = 0 [pid 691] <... ioctl resumed>, 0x7fffa2c3ded0) = 8 [pid 694] <... ioctl resumed>, 0x7fffa2c3ded0) = 4 [pid 691] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 694] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 642] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [pid 642] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa3ebdf180c) = -1 EINVAL (Invalid argument) [pid 642] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 694] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 691] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 642] <... ioctl resumed>, 0x7fa3ebdf181c) = -1 EINVAL (Invalid argument) [pid 694] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 691] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 642] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffa2c3def0) = 0 [pid 694] <... ioctl resumed>, 0x7fffa2c3ded0) = 8 [pid 691] <... ioctl resumed>, 0x7fffa2c3ded0) = 8 [pid 694] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 691] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 670] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [pid 670] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 670] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 670] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 694] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 691] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 694] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 75.370063][ T671] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 75.409029][ T642] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 75.423776][ T642] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 691] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 670] <... ioctl resumed>, 0x7fffa2c3def0) = 0 [pid 694] <... ioctl resumed>, 0x7fffa2c3ded0) = 8 [pid 691] <... ioctl resumed>, 0x7fffa2c3ded0) = 8 [pid 694] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 691] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 694] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [ 75.486844][ T323] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 75.500283][ T323] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 75.509891][ T323] usb 1-1: Product: syz [ 75.515628][ T323] usb 1-1: Manufacturer: syz [ 75.521510][ T323] usb 1-1: SerialNumber: syz [pid 694] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffa2c3ded0) = 8 [pid 691] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 694] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 691] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 691] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 691] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa3ebdf13ec) = 0 [pid 691] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffa2c3ded0) = 0 [pid 694] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 694] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 694] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 694] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa3ebdf13ec) = 0 [pid 671] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 694] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 671] <... ioctl resumed>, 0x7fffa2c3ef00) = 0 [pid 671] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 671] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 671] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 694] <... ioctl resumed>, 0x7fffa2c3ded0) = 0 [pid 671] <... ioctl resumed>, 0x7fffa2c3def0) = 0 [ 75.536907][ T324] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 75.548754][ T324] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 75.563101][ T324] usb 4-1: Product: syz [ 75.568775][ T324] usb 4-1: Manufacturer: syz [ 75.575184][ T324] usb 4-1: SerialNumber: syz [pid 642] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [pid 642] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffa2c3def0) = 26 [pid 670] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [pid 670] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffa2c3def0) = 28 [ 75.656766][ T325] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 75.664412][ T325] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 75.672290][ T325] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 691] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [pid 691] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 691] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa3ebdf180c) = -1 EINVAL (Invalid argument) [pid 691] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa3ebdf181c) = -1 EINVAL (Invalid argument) [pid 691] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffa2c3def0) = 0 [pid 694] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 671] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 694] <... ioctl resumed>, 0x7fffa2c3ef00) = 0 [pid 671] <... ioctl resumed>, 0x7fffa2c3ef00) = 0 [pid 694] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 671] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 694] <... ioctl resumed>, 0) = 0 [ 75.768914][ T691] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 75.777771][ T691] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 694] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa3ebdf180c) = -1 EINVAL (Invalid argument) [pid 694] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa3ebdf181c) = -1 EINVAL (Invalid argument) [pid 671] <... ioctl resumed>, 0x7fffa2c3def0) = 28 [pid 694] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffa2c3def0) = 0 [pid 642] exit_group(0) = ? [pid 642] +++ exited with 0 +++ [pid 315] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=642, si_uid=0, si_status=0, si_utime=0, si_stime=4} --- [ 75.819705][ T694] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 75.828110][ T694] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 315] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 670] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [pid 670] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 315] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555561a7f650) = 703 [pid 670] <... ioctl resumed>, 0x7fa3ebdf180c) = -1 EINVAL (Invalid argument) [ 75.876875][ T325] cdc_ncm 5-1:1.0: setting tx_max = 32 [ 75.888746][ T325] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 75.897060][ T670] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 75.915721][ T325] usb 5-1: USB disconnect, device number 11 [pid 670] ioctl(3, USB_RAW_IOCTL_EP_ENABLE./strace-static-x86_64: Process 703 attached [pid 703] set_robust_list(0x555561a7f660, 24 [pid 670] <... ioctl resumed>, 0x7fa3ebdf181c) = -1 EINVAL (Invalid argument) [pid 670] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 703] <... set_robust_list resumed>) = 0 [pid 670] <... ioctl resumed>, 0x7fffa2c3def0) = 0 [pid 703] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 703] setpgid(0, 0) = 0 [pid 703] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 703] write(3, "1000", 4) = 4 [pid 703] close(3) = 0 [pid 703] write(1, "executing program\n", 18executing program ) = 18 [pid 703] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 703] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffa2c3eee0) = 0 [pid 703] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 703] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3eee0) = 0 [ 75.916153][ T670] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 75.933361][ T325] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 703] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 691] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [pid 691] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 691] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 691] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffa2c3def0) = 0 [pid 671] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [pid 671] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa3ebdf180c) = -1 EINVAL (Invalid argument) [pid 671] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 694] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [pid 694] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 694] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 694] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffa2c3def0) = 0 [pid 671] <... ioctl resumed>, 0x7fa3ebdf181c) = -1 EINVAL (Invalid argument) [pid 671] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffa2c3def0) = 0 [ 76.039352][ T671] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 76.049224][ T671] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 670] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [pid 670] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffa2c3def0) = 26 [pid 691] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [pid 691] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffa2c3def0) = 28 [ 76.156872][ T39] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 76.165964][ T39] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 76.176531][ T39] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 694] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [pid 694] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffa2c3def0) = 28 [pid 671] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [pid 671] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffa2c3def0) = 26 [pid 703] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 703] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 670] exit_group(0) = ? [pid 670] +++ exited with 0 +++ [pid 312] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=670, si_uid=0, si_status=0, si_utime=0, si_stime=4} --- [pid 312] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 312] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555561a7f650) = 705 ./strace-static-x86_64: Process 705 attached [pid 705] set_robust_list(0x555561a7f660, 24) = 0 [pid 705] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 705] setpgid(0, 0) = 0 [pid 705] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 705] write(3, "1000", 4) = 4 [pid 705] close(3) = 0 [pid 705] write(1, "executing program\n", 18executing program ) = 18 [ 76.296818][ T26] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 76.306437][ T26] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 76.316827][ T26] cdc_ncm 3-1:1.0: setting rx_max = 2048 [ 76.336757][ T325] usb 5-1: new high-speed USB device number 12 using dummy_hcd [pid 703] <... ioctl resumed>, 0x7fffa2c3ded0) = 18 [pid 703] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 705] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 705] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffa2c3eee0) = 0 [pid 705] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 705] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3eee0) = 0 [ 76.376799][ T39] cdc_ncm 2-1:1.0: setting tx_max = 32 [ 76.389228][ T39] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 76.408325][ T39] usb 2-1: USB disconnect, device number 11 [pid 705] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 691] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [pid 691] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa3ebdf180c) = -1 EINVAL (Invalid argument) [pid 691] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa3ebdf181c) = -1 EINVAL (Invalid argument) [pid 691] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffa2c3def0) = 0 [pid 694] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [ 76.417219][ T39] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [ 76.429058][ T691] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 76.444350][ T691] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 694] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa3ebdf180c) = -1 EINVAL (Invalid argument) [pid 694] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 671] exit_group(0 [pid 694] <... ioctl resumed>, 0x7fa3ebdf181c) = -1 EINVAL (Invalid argument) [pid 694] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 671] <... exit_group resumed>) = ? [pid 671] +++ exited with 0 +++ [pid 313] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=671, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 694] <... ioctl resumed>, 0x7fffa2c3def0) = 0 [pid 313] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 711 attached , child_tidptr=0x555561a7f650) = 711 [pid 711] set_robust_list(0x555561a7f660, 24) = 0 [pid 711] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 711] setpgid(0, 0) = 0 [ 76.478158][ T694] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 76.493707][ T694] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 76.517134][ T26] cdc_ncm 3-1:1.0: setting tx_max = 32 [pid 711] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 711] write(3, "1000", 4) = 4 [pid 711] close(3) = 0 [pid 711] write(1, "executing program\n", 18executing program ) = 18 [pid 711] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 711] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffa2c3eee0) = 0 [pid 711] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 711] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3eee0) = 0 [ 76.534382][ T26] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [pid 711] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 703] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 703] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffa2c3ded0) = 18 [pid 703] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3eee0) = 0 [pid 703] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffa2c3ded0) = 9 [ 76.577454][ T26] usb 3-1: USB disconnect, device number 11 [ 76.598488][ T26] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 703] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 691] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [pid 691] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffa2c3def0) = 26 [pid 703] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 703] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffa2c3ded0) = 100 [ 76.666785][ T323] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 76.675207][ T323] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 76.685921][ T323] cdc_ncm 1-1:1.0: setting rx_max = 2048 [ 76.696867][ T325] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 703] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 694] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [pid 694] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffa2c3def0) = 26 [pid 703] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 703] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffa2c3ded0) = 4 [ 76.710509][ T325] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 76.725045][ T325] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [ 76.737183][ T324] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 76.747805][ T324] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 76.757555][ T324] cdc_ncm 4-1:1.0: setting rx_max = 2048 [pid 703] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3eee0) = 0 [pid 703] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffa2c3ded0) = 8 [pid 703] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3eee0) = 0 [pid 705] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 703] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 705] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 703] <... ioctl resumed>, 0x7fffa2c3ded0) = 8 [pid 705] <... ioctl resumed>, 0x7fffa2c3ded0) = 18 [pid 703] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 705] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 691] exit_group(0) = ? [pid 691] +++ exited with 0 +++ [pid 311] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=691, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 311] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 727 attached , child_tidptr=0x555561a7f650) = 727 [ 76.826852][ T39] usb 2-1: new high-speed USB device number 12 using dummy_hcd [pid 727] set_robust_list(0x555561a7f660, 24) = 0 [pid 727] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 727] setpgid(0, 0) = 0 executing program [pid 727] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 703] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 727] <... openat resumed>) = 3 [pid 703] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 727] write(3, "1000", 4) = 4 [pid 727] close(3) = 0 [pid 727] write(1, "executing program\n", 18) = 18 [pid 727] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 727] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffa2c3eee0) = 0 [pid 727] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 727] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3eee0) = 0 [pid 727] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 703] <... ioctl resumed>, 0x7fffa2c3ded0) = 8 [ 76.876788][ T323] cdc_ncm 1-1:1.0: setting tx_max = 32 [ 76.896089][ T323] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 76.909608][ T325] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 703] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 694] exit_group(0) = ? [pid 694] +++ exited with 0 +++ [pid 314] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=694, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [ 76.925226][ T325] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 76.946799][ T324] cdc_ncm 4-1:1.0: setting tx_max = 32 [ 76.959980][ T325] usb 5-1: Product: syz [ 76.966956][ T323] usb 1-1: USB disconnect, device number 11 [pid 314] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 314] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555561a7f650) = 733 ./strace-static-x86_64: Process 733 attached [pid 733] set_robust_list(0x555561a7f660, 24) = 0 [pid 733] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 733] setpgid(0, 0) = 0 [pid 733] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [ 76.976390][ T325] usb 5-1: Manufacturer: syz [ 76.983493][ T325] usb 5-1: SerialNumber: syz [ 76.995336][ T324] cdc_ncm 4-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 77.011578][ T26] usb 3-1: new high-speed USB device number 12 using dummy_hcd [pid 733] write(3, "1000", 4executing program ) = 4 [pid 733] close(3) = 0 [pid 733] write(1, "executing program\n", 18) = 18 [pid 733] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 733] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffa2c3eee0) = 0 [pid 733] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 733] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3eee0) = 0 [pid 733] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 711] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 703] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 711] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 703] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [ 77.024624][ T323] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [ 77.058953][ T324] usb 4-1: USB disconnect, device number 11 [pid 703] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 711] <... ioctl resumed>, 0x7fffa2c3ded0) = 18 [pid 703] <... ioctl resumed>, 0) = 0 [pid 711] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 703] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa3ebdf13ec) = 0 [pid 703] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 705] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 703] <... ioctl resumed>, 0x7fffa2c3ded0) = 0 [pid 705] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffa2c3ded0) = 18 [ 77.074263][ T324] cdc_ncm 4-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 705] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3eee0) = 0 [pid 705] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffa2c3ded0) = 9 [pid 705] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3eee0) = 0 [pid 705] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffa2c3ded0) = 100 [pid 705] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3eee0) = 0 [pid 705] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffa2c3ded0) = 4 [ 77.197044][ T39] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 77.210549][ T39] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 77.223792][ T39] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 705] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3eee0) = 0 [pid 705] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 703] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [pid 703] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 703] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 711] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 703] <... ioctl resumed>, 0x7fa3ebdf180c) = -1 EINVAL (Invalid argument) [pid 703] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 711] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 705] <... ioctl resumed>, 0x7fffa2c3ded0) = 8 [pid 703] <... ioctl resumed>, 0x7fa3ebdf181c) = -1 EINVAL (Invalid argument) [pid 705] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 703] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 711] <... ioctl resumed>, 0x7fffa2c3ded0) = 18 [pid 711] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 705] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 703] <... ioctl resumed>, 0x7fffa2c3def0) = 0 [pid 705] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 711] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 711] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 705] <... ioctl resumed>, 0x7fffa2c3ded0) = 8 [ 77.302510][ T703] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 77.311533][ T703] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 705] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 711] <... ioctl resumed>, 0x7fffa2c3ded0) = 9 [pid 711] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 705] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 705] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 711] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 711] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 705] <... ioctl resumed>, 0x7fffa2c3ded0) = 8 [pid 711] <... ioctl resumed>, 0x7fffa2c3ded0) = 100 [pid 705] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 77.396877][ T39] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 77.410020][ T26] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 77.424134][ T39] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 77.434730][ T26] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [pid 711] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 727] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 727] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 705] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 711] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 711] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 705] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 705] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 705] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa3ebdf13ec) = 0 [ 77.447210][ T39] usb 2-1: Product: syz [ 77.452397][ T39] usb 2-1: Manufacturer: syz [ 77.458751][ T323] usb 1-1: new high-speed USB device number 12 using dummy_hcd [ 77.466777][ T26] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [ 77.480613][ T39] usb 2-1: SerialNumber: syz [pid 705] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 727] <... ioctl resumed>, 0x7fffa2c3ded0) = 18 [pid 727] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 711] <... ioctl resumed>, 0x7fffa2c3ded0) = 4 [pid 705] <... ioctl resumed>, 0x7fffa2c3ded0) = 0 [pid 711] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 733] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 733] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 703] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [pid 703] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 703] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 703] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 711] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 703] <... ioctl resumed>, 0x7fffa2c3def0) = 0 [pid 711] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 733] <... ioctl resumed>, 0x7fffa2c3ded0) = 18 [pid 733] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 711] <... ioctl resumed>, 0x7fffa2c3ded0) = 8 [ 77.516911][ T324] usb 4-1: new high-speed USB device number 12 using dummy_hcd [pid 711] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3eee0) = 0 [pid 711] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffa2c3ded0) = 8 [pid 711] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3eee0) = 0 [pid 711] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffa2c3ded0) = 8 [pid 711] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3eee0) = 0 [pid 711] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 711] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 711] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa3ebdf13ec) = 0 [pid 711] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffa2c3ded0) = 0 [ 77.646817][ T26] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 77.658371][ T26] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 77.668428][ T26] usb 3-1: Product: syz [ 77.676506][ T26] usb 3-1: Manufacturer: syz [ 77.683770][ T26] usb 3-1: SerialNumber: syz [pid 705] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [pid 705] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 705] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 727] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 727] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 705] <... ioctl resumed>, 0x7fa3ebdf180c) = -1 EINVAL (Invalid argument) [pid 705] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 703] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [pid 703] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 705] <... ioctl resumed>, 0x7fa3ebdf181c) = -1 EINVAL (Invalid argument) [pid 705] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 727] <... ioctl resumed>, 0x7fffa2c3ded0) = 18 [pid 727] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 705] <... ioctl resumed>, 0x7fffa2c3def0) = 0 [pid 703] <... ioctl resumed>, 0x7fffa2c3def0) = 28 [pid 733] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 727] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 733] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 77.729845][ T705] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 77.740580][ T705] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 727] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 733] <... ioctl resumed>, 0x7fffa2c3ded0) = 18 [pid 727] <... ioctl resumed>, 0x7fffa2c3ded0) = 9 [pid 733] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 727] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 733] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 727] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 733] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 727] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 733] <... ioctl resumed>, 0x7fffa2c3ded0) = 9 [pid 733] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 727] <... ioctl resumed>, 0x7fffa2c3ded0) = 100 [pid 727] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 733] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [ 77.836763][ T323] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 77.849600][ T323] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 77.862341][ T323] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 733] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffa2c3ded0) = 100 [pid 727] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 733] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 727] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffa2c3ded0) = 4 [pid 727] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 711] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [pid 711] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 711] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 727] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 711] <... ioctl resumed>, 0x7fa3ebdf180c) = -1 EINVAL (Invalid argument) [pid 727] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 77.896848][ T324] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 77.910147][ T324] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 77.927278][ T324] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [ 77.928724][ T711] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 711] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 733] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 711] <... ioctl resumed>, 0x7fa3ebdf181c) = -1 EINVAL (Invalid argument) [pid 733] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 711] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 727] <... ioctl resumed>, 0x7fffa2c3ded0) = 8 [pid 711] <... ioctl resumed>, 0x7fffa2c3def0) = 0 [pid 727] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 705] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 703] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 705] <... ioctl resumed>, 0x7fffa2c3ef00) = 0 [pid 703] <... ioctl resumed>, 0x7fffa2c3ef00) = 0 [pid 705] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 703] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 705] <... ioctl resumed>, 0) = -1 EINVAL (Invalid argument) [pid 705] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 705] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 733] <... ioctl resumed>, 0x7fffa2c3ded0) = 4 [pid 703] <... ioctl resumed>, 0x7fa3ebdf180c) = -1 EINVAL (Invalid argument) [pid 733] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 703] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 727] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 705] <... ioctl resumed>, 0x7fffa2c3def0) = 0 [pid 703] <... ioctl resumed>, 0x7fa3ebdf181c) = -1 EINVAL (Invalid argument) [pid 727] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 703] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 733] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 733] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 727] <... ioctl resumed>, 0x7fffa2c3ded0) = 8 [pid 727] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 703] <... ioctl resumed>, 0x7fffa2c3def0) = 0 [pid 733] <... ioctl resumed>, 0x7fffa2c3ded0) = 8 [pid 733] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 727] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [ 77.948028][ T711] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 77.968244][ T703] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 77.982317][ T703] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 727] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 733] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 733] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffa2c3ded0) = 8 [pid 727] <... ioctl resumed>, 0x7fffa2c3ded0) = 8 [pid 733] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 727] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 733] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 733] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffa2c3ded0) = 8 [ 78.046816][ T323] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 78.058706][ T323] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 78.068199][ T323] usb 1-1: Product: syz [ 78.073312][ T323] usb 1-1: Manufacturer: syz [ 78.083334][ T323] usb 1-1: SerialNumber: syz [pid 733] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 727] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 727] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 727] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 727] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa3ebdf13ec) = 0 [pid 727] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffa2c3ded0) = 0 [pid 733] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 733] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 733] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 733] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa3ebdf13ec) = 0 [pid 733] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 711] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [pid 711] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 711] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 711] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 733] <... ioctl resumed>, 0x7fffa2c3ded0) = 0 [ 78.096904][ T324] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 78.108902][ T324] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 78.119667][ T324] usb 4-1: Product: syz [ 78.125208][ T324] usb 4-1: Manufacturer: syz [ 78.132490][ T324] usb 4-1: SerialNumber: syz [pid 711] <... ioctl resumed>, 0x7fffa2c3def0) = 0 [pid 705] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [pid 705] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffa2c3def0) = 28 [pid 703] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [pid 703] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffa2c3def0) = 26 [ 78.226871][ T325] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 78.235589][ T325] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 78.244659][ T325] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 727] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [pid 727] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 727] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa3ebdf180c) = -1 EINVAL (Invalid argument) [pid 727] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa3ebdf181c) = -1 EINVAL (Invalid argument) [pid 727] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffa2c3def0) = 0 [pid 733] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [pid 733] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [ 78.333596][ T727] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 78.345809][ T727] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 733] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 711] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [pid 711] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 733] <... ioctl resumed>, 0x7fa3ebdf180c) = -1 EINVAL (Invalid argument) [pid 733] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa3ebdf181c) = -1 EINVAL (Invalid argument) [pid 711] <... ioctl resumed>, 0x7fffa2c3def0) = 28 [pid 733] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 705] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [pid 705] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 733] <... ioctl resumed>, 0x7fffa2c3def0) = 0 [pid 705] <... ioctl resumed>, 0x7fa3ebdf180c) = -1 EINVAL (Invalid argument) [pid 705] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa3ebdf181c) = -1 EINVAL (Invalid argument) [pid 703] exit_group(0) = ? [ 78.380604][ T733] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 78.390810][ T733] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 78.408299][ T705] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 705] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 703] +++ exited with 0 +++ [pid 315] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=703, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 705] <... ioctl resumed>, 0x7fffa2c3def0) = 0 [pid 315] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555561a7f650) = 738 ./strace-static-x86_64: Process 738 attached [pid 738] set_robust_list(0x555561a7f660, 24) = 0 [pid 738] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 738] setpgid(0, 0) = 0 [pid 738] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 738] write(3, "1000", 4) = 4 [pid 738] close(3) = 0 executing program [pid 738] write(1, "executing program\n", 18) = 18 [pid 738] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 738] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffa2c3eee0) = 0 [pid 738] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 738] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3eee0) = 0 [ 78.423029][ T705] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 78.458324][ T325] cdc_ncm 5-1:1.0: setting tx_max = 32 [ 78.471043][ T325] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [pid 738] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 727] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [pid 727] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 727] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [ 78.510224][ T325] usb 5-1: USB disconnect, device number 12 [ 78.529418][ T325] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 727] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffa2c3def0) = 0 [pid 711] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [pid 711] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa3ebdf180c) = -1 EINVAL (Invalid argument) [pid 711] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa3ebdf181c) = -1 EINVAL (Invalid argument) [pid 711] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 733] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [pid 733] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 733] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 733] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffa2c3def0) = 0 [pid 711] <... ioctl resumed>, 0x7fffa2c3def0) = 0 [pid 705] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [ 78.605101][ T711] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 78.616128][ T711] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 705] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffa2c3def0) = 26 [ 78.666882][ T39] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 78.676937][ T39] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 78.686268][ T39] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 727] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [pid 727] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffa2c3def0) = 28 [pid 711] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 733] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [pid 711] <... ioctl resumed>, 0x7fffa2c3ef00) = 0 [pid 733] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 711] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 733] <... ioctl resumed>, 0x7fffa2c3def0) = 28 [pid 711] <... ioctl resumed>, 0x7fffa2c3def0) = 26 [pid 705] exit_group(0) = ? [pid 705] +++ exited with 0 +++ [pid 312] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=705, si_uid=0, si_status=0, si_utime=0, si_stime=4} --- [pid 312] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 312] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555561a7f650) = 739 ./strace-static-x86_64: Process 739 attached [pid 739] set_robust_list(0x555561a7f660, 24) = 0 [pid 739] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 739] setpgid(0, 0) = 0 [pid 739] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [ 78.867154][ T26] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 78.876080][ T26] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 78.886514][ T26] cdc_ncm 3-1:1.0: setting rx_max = 2048 [ 78.906779][ T39] cdc_ncm 2-1:1.0: setting tx_max = 32 [pid 739] write(3, "1000", 4) = 4 [pid 739] close(3) = 0 [pid 739] write(1, "executing program\n", 18executing program ) = 18 [pid 739] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 739] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffa2c3eee0) = 0 [pid 739] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 739] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3eee0) = 0 [pid 739] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 738] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [ 78.920692][ T39] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 78.935188][ T325] usb 5-1: new high-speed USB device number 13 using dummy_hcd [ 78.956265][ T39] usb 2-1: USB disconnect, device number 12 [pid 738] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffa2c3ded0) = 18 [pid 738] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 727] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [ 78.975725][ T39] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 727] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa3ebdf180c) = -1 EINVAL (Invalid argument) [pid 727] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa3ebdf181c) = -1 EINVAL (Invalid argument) [pid 727] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffa2c3def0) = 0 [pid 711] exit_group(0) = ? [pid 711] +++ exited with 0 +++ [pid 313] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=711, si_uid=0, si_status=0, si_utime=0, si_stime=4} --- [pid 313] restart_syscall(<... resuming interrupted clone ...>) = 0 [ 79.022011][ T727] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 79.033011][ T727] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 313] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 733] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [pid 733] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 313] <... clone resumed>, child_tidptr=0x555561a7f650) = 745 ./strace-static-x86_64: Process 745 attached [pid 733] <... ioctl resumed>, 0x7fa3ebdf180c) = -1 EINVAL (Invalid argument) [pid 733] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 745] set_robust_list(0x555561a7f660, 24 [pid 733] <... ioctl resumed>, 0x7fa3ebdf181c) = -1 EINVAL (Invalid argument) [pid 745] <... set_robust_list resumed>) = 0 [pid 745] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 745] setpgid(0, 0 [pid 733] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 745] <... setpgid resumed>) = 0 [pid 745] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 745] write(3, "1000", 4) = 4 [pid 745] close(3) = 0 [pid 745] write(1, "executing program\n", 18 [pid 733] <... ioctl resumed>, 0x7fffa2c3def0) = 0 executing program [pid 745] <... write resumed>) = 18 [pid 745] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 745] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffa2c3eee0) = 0 [ 79.076524][ T733] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 79.086771][ T26] cdc_ncm 3-1:1.0: setting tx_max = 32 [ 79.099781][ T733] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 79.103264][ T26] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [pid 745] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 745] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3eee0) = 0 [ 79.141126][ T26] usb 3-1: USB disconnect, device number 12 [ 79.150258][ T26] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 745] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 738] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 738] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffa2c3ded0) = 18 [pid 738] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3eee0) = 0 [pid 738] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 727] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [pid 727] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 738] <... ioctl resumed>, 0x7fffa2c3ded0) = 9 [pid 727] <... ioctl resumed>, 0x7fffa2c3def0) = 26 [pid 738] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3eee0) = 0 [pid 738] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffa2c3ded0) = 100 [ 79.266830][ T323] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 79.280465][ T323] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 79.294429][ T323] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 738] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 733] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [pid 733] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffa2c3def0) = 26 [pid 738] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [ 79.306779][ T325] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 79.320749][ T325] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 79.332029][ T325] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [ 79.346938][ T324] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 79.357403][ T324] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [pid 738] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffa2c3ded0) = 4 [pid 738] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 739] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 738] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 739] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 738] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 739] <... ioctl resumed>, 0x7fffa2c3ded0) = 18 [pid 738] <... ioctl resumed>, 0x7fffa2c3ded0) = 8 [pid 739] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 79.366449][ T324] cdc_ncm 4-1:1.0: setting rx_max = 2048 [ 79.375433][ T39] usb 2-1: new high-speed USB device number 13 using dummy_hcd [pid 738] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3eee0) = 0 [pid 738] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffa2c3ded0) = 8 [pid 738] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3eee0) = 0 [pid 738] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 727] exit_group(0) = ? [pid 727] +++ exited with 0 +++ [pid 311] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=727, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 311] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 311] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555561a7f650) = 767 ./strace-static-x86_64: Process 767 attached [pid 767] set_robust_list(0x555561a7f660, 24) = 0 [pid 767] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 767] setpgid(0, 0) = 0 [pid 767] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 767] write(3, "1000", 4executing program ) = 4 [pid 767] close(3) = 0 [pid 767] write(1, "executing program\n", 18) = 18 [pid 767] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 767] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffa2c3eee0) = 0 [pid 767] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 767] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3eee0) = 0 [pid 767] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 738] <... ioctl resumed>, 0x7fffa2c3ded0) = 8 [ 79.496788][ T323] cdc_ncm 1-1:1.0: setting tx_max = 32 [ 79.503183][ T325] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 79.523955][ T323] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 79.535536][ T325] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 738] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 733] exit_group(0) = ? [pid 733] +++ exited with 0 +++ [pid 745] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 314] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=733, si_uid=0, si_status=0, si_utime=0, si_stime=4} --- [pid 745] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 314] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555561a7f650) = 770 ./strace-static-x86_64: Process 770 attached [pid 770] set_robust_list(0x555561a7f660, 24) = 0 [pid 770] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 770] setpgid(0, 0) = 0 [pid 770] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 770] write(3, "1000", 4) = 4 [pid 745] <... ioctl resumed>, 0x7fffa2c3ded0) = 18 [pid 745] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 770] close(3) = 0 [pid 770] write(1, "executing program\n", 18executing program ) = 18 [pid 770] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 770] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffa2c3eee0) = 0 [pid 770] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 770] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3eee0) = 0 [ 79.546368][ T26] usb 3-1: new high-speed USB device number 13 using dummy_hcd [ 79.556927][ T324] cdc_ncm 4-1:1.0: setting tx_max = 32 [ 79.578230][ T325] usb 5-1: Product: syz [ 79.583034][ T325] usb 5-1: Manufacturer: syz [ 79.588895][ T325] usb 5-1: SerialNumber: syz [ 79.597856][ T324] cdc_ncm 4-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 79.612121][ T323] usb 1-1: USB disconnect, device number 12 [ 79.625145][ T323] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 770] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 739] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 738] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 739] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 738] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 738] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 738] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa3ebdf13ec) = 0 [ 79.646133][ T324] usb 4-1: USB disconnect, device number 12 [pid 738] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 739] <... ioctl resumed>, 0x7fffa2c3ded0) = 18 [pid 738] <... ioctl resumed>, 0x7fffa2c3ded0) = 0 [pid 739] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3eee0) = 0 [pid 739] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffa2c3ded0) = 9 [ 79.675859][ T324] cdc_ncm 4-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 739] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3eee0) = 0 [pid 739] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffa2c3ded0) = 100 [ 79.766874][ T39] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 79.787918][ T39] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [pid 739] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 745] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 745] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffa2c3ded0) = 18 [pid 739] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 745] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 739] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 745] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 739] <... ioctl resumed>, 0x7fffa2c3ded0) = 4 [ 79.804624][ T39] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 745] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 739] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 745] <... ioctl resumed>, 0x7fffa2c3ded0) = 9 [pid 739] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 745] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 739] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 738] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [pid 738] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 738] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 745] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 739] <... ioctl resumed>, 0x7fffa2c3ded0) = 8 [pid 745] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 739] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 738] <... ioctl resumed>, 0x7fa3ebdf180c) = -1 EINVAL (Invalid argument) [pid 738] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa3ebdf181c) = -1 EINVAL (Invalid argument) [pid 738] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 745] <... ioctl resumed>, 0x7fffa2c3ded0) = 100 [pid 739] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 738] <... ioctl resumed>, 0x7fffa2c3def0) = 0 [pid 745] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 739] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffa2c3ded0) = 8 [ 79.891293][ T738] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 79.901195][ T738] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 79.917036][ T26] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 739] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3eee0) = 0 [pid 739] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 745] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 745] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 739] <... ioctl resumed>, 0x7fffa2c3ded0) = 8 [ 79.931204][ T26] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 79.947538][ T26] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 739] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 745] <... ioctl resumed>, 0x7fffa2c3ded0) = 4 [pid 745] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3eee0) = 0 [pid 745] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffa2c3ded0) = 8 [ 79.986773][ T39] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 79.998562][ T39] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 80.013401][ T39] usb 2-1: Product: syz [ 80.020202][ T39] usb 2-1: Manufacturer: syz [ 80.025383][ T39] usb 2-1: SerialNumber: syz [pid 745] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3eee0) = 0 [pid 745] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 767] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 739] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 767] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 739] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 739] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 739] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa3ebdf13ec) = 0 [pid 739] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 745] <... ioctl resumed>, 0x7fffa2c3ded0) = 8 [pid 745] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 767] <... ioctl resumed>, 0x7fffa2c3ded0) = 18 [pid 739] <... ioctl resumed>, 0x7fffa2c3ded0) = 0 [ 80.036838][ T323] usb 1-1: new high-speed USB device number 13 using dummy_hcd [pid 767] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 745] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 745] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffa2c3ded0) = 8 [pid 745] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 770] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 770] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 738] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [pid 738] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 738] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [ 80.096884][ T324] usb 4-1: new high-speed USB device number 13 using dummy_hcd [ 80.116858][ T26] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 80.127534][ T26] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 80.138475][ T26] usb 3-1: Product: syz [pid 738] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 770] <... ioctl resumed>, 0x7fffa2c3ded0) = 18 [pid 738] <... ioctl resumed>, 0x7fffa2c3def0) = 0 [pid 770] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 745] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 745] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 745] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 745] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa3ebdf13ec) = 0 [pid 745] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffa2c3ded0) = 0 [ 80.144197][ T26] usb 3-1: Manufacturer: syz [ 80.151718][ T26] usb 3-1: SerialNumber: syz [pid 739] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [pid 739] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 739] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa3ebdf180c) = -1 EINVAL (Invalid argument) [pid 739] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa3ebdf181c) = -1 EINVAL (Invalid argument) [pid 739] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffa2c3def0) = 0 [pid 767] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 767] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffa2c3ded0) = 18 [pid 767] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3eee0) = 0 [ 80.289050][ T739] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 80.298463][ T739] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 767] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 738] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [pid 738] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 770] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 738] <... ioctl resumed>, 0x7fffa2c3def0) = 28 [pid 767] <... ioctl resumed>, 0x7fffa2c3ded0) = 9 [pid 767] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 770] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffa2c3ded0) = 18 [pid 767] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 770] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 767] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 745] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [pid 745] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 745] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 770] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 767] <... ioctl resumed>, 0x7fffa2c3ded0) = 100 [pid 745] <... ioctl resumed>, 0x7fa3ebdf180c) = -1 EINVAL (Invalid argument) [pid 745] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 770] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 767] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 745] <... ioctl resumed>, 0x7fa3ebdf181c) = -1 EINVAL (Invalid argument) [pid 745] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffa2c3def0) = 0 [ 80.401231][ T745] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 80.407151][ T323] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 80.417633][ T745] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 80.424199][ T323] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [pid 770] <... ioctl resumed>, 0x7fffa2c3ded0) = 9 [pid 770] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3eee0) = 0 [pid 767] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 770] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 767] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffa2c3ded0) = 4 [ 80.445824][ T323] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 767] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 770] <... ioctl resumed>, 0x7fffa2c3ded0) = 100 [pid 770] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 739] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [pid 739] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 739] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 739] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffa2c3def0) = 0 [pid 767] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 767] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 770] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 767] <... ioctl resumed>, 0x7fffa2c3ded0) = 8 [pid 770] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 80.496869][ T324] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 80.510213][ T324] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 80.523989][ T324] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 767] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 738] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [pid 738] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa3ebdf180c) = -1 EINVAL (Invalid argument) [pid 770] <... ioctl resumed>, 0x7fffa2c3ded0) = 4 [pid 767] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 770] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 767] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 738] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa3ebdf181c) = -1 EINVAL (Invalid argument) [pid 738] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 770] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 767] <... ioctl resumed>, 0x7fffa2c3ded0) = 8 [pid 738] <... ioctl resumed>, 0x7fffa2c3def0) = 0 [pid 770] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 767] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 770] <... ioctl resumed>, 0x7fffa2c3ded0) = 8 [pid 767] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 767] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 80.567959][ T738] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 80.578742][ T738] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 770] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3eee0) = 0 [pid 767] <... ioctl resumed>, 0x7fffa2c3ded0) = 8 [pid 767] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 745] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [pid 745] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 770] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 745] <... ioctl resumed>, 0) = -1 EINVAL (Invalid argument) [pid 745] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 745] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 770] <... ioctl resumed>, 0x7fffa2c3ded0) = 8 [pid 745] <... ioctl resumed>, 0x7fffa2c3def0) = 0 [pid 770] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3eee0) = 0 [pid 770] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffa2c3ded0) = 8 [pid 767] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [ 80.636871][ T323] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 80.648271][ T323] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 80.660232][ T323] usb 1-1: Product: syz [ 80.665364][ T323] usb 1-1: Manufacturer: syz [ 80.670728][ T323] usb 1-1: SerialNumber: syz [pid 767] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 767] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 767] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa3ebdf13ec) = 0 [pid 767] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 770] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 767] <... ioctl resumed>, 0x7fffa2c3ded0) = 0 [pid 739] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [pid 739] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffa2c3def0) = 28 [pid 770] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 770] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 770] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 770] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa3ebdf13ec) = 0 [pid 770] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffa2c3ded0) = 0 [ 80.696906][ T324] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 80.707424][ T324] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 80.722150][ T324] usb 4-1: Product: syz [ 80.726968][ T324] usb 4-1: Manufacturer: syz [ 80.734547][ T324] usb 4-1: SerialNumber: syz [pid 738] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [pid 738] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffa2c3def0) = 26 [pid 745] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [pid 745] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffa2c3def0) = 28 [ 80.816892][ T325] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 80.824899][ T325] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 80.833802][ T325] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 767] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [pid 767] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 767] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa3ebdf180c) = -1 EINVAL (Invalid argument) [pid 767] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa3ebdf181c) = -1 EINVAL (Invalid argument) [pid 767] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 739] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [pid 739] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa3ebdf180c) = -1 EINVAL (Invalid argument) [pid 739] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 767] <... ioctl resumed>, 0x7fffa2c3def0) = 0 [pid 739] <... ioctl resumed>, 0x7fa3ebdf181c) = -1 EINVAL (Invalid argument) [pid 739] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffa2c3def0) = 0 [ 80.924264][ T767] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 80.932180][ T767] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 80.942721][ T739] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 80.950780][ T739] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 770] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [pid 770] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 770] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa3ebdf180c) = -1 EINVAL (Invalid argument) [pid 770] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa3ebdf181c) = -1 EINVAL (Invalid argument) [pid 770] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffa2c3def0) = 0 [pid 738] exit_group(0) = ? [pid 738] +++ exited with 0 +++ [pid 315] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=738, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 315] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 315] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555561a7f650) = 772 ./strace-static-x86_64: Process 772 attached [pid 772] set_robust_list(0x555561a7f660, 24) = 0 [ 80.978469][ T770] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 80.989045][ T770] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 772] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 772] setpgid(0, 0) = 0 [pid 772] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 772] write(3, "1000", 4) = 4 [pid 772] close(3) = 0 [pid 772] write(1, "executing program\n", 18executing program ) = 18 [pid 772] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 772] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffa2c3eee0) = 0 [pid 772] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 772] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3eee0) = 0 [pid 772] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 745] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [ 81.036874][ T325] cdc_ncm 5-1:1.0: setting tx_max = 32 [ 81.053185][ T325] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 81.079919][ T325] usb 5-1: USB disconnect, device number 13 [pid 745] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa3ebdf180c) = -1 EINVAL (Invalid argument) [pid 745] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa3ebdf181c) = -1 EINVAL (Invalid argument) [pid 745] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffa2c3def0) = 0 [ 81.080920][ T745] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 81.087415][ T325] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [ 81.097525][ T745] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 767] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [pid 767] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 767] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 767] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffa2c3def0) = 0 [pid 739] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [pid 739] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffa2c3def0) = 26 [pid 770] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [pid 770] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 770] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 770] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffa2c3def0) = 0 [ 81.186867][ T39] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 81.194796][ T39] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 81.203731][ T39] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 745] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [pid 745] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffa2c3def0) = 26 [pid 767] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [pid 767] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffa2c3def0) = 28 [pid 739] exit_group(0) = ? [ 81.346840][ T26] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 81.354080][ T26] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 81.363843][ T26] cdc_ncm 3-1:1.0: setting rx_max = 2048 executing program [pid 739] +++ exited with 0 +++ [pid 312] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=739, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 312] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 312] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555561a7f650) = 774 ./strace-static-x86_64: Process 774 attached [pid 774] set_robust_list(0x555561a7f660, 24) = 0 [pid 774] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 774] setpgid(0, 0) = 0 [pid 774] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 774] write(3, "1000", 4) = 4 [pid 774] close(3) = 0 [pid 774] write(1, "executing program\n", 18) = 18 [pid 774] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 774] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffa2c3eee0) = 0 [pid 774] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 774] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3eee0) = 0 [pid 774] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 770] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [pid 770] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffa2c3def0) = 28 [ 81.406871][ T39] cdc_ncm 2-1:1.0: setting tx_max = 32 [ 81.418938][ T39] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 81.434706][ T39] usb 2-1: USB disconnect, device number 13 [ 81.443028][ T39] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 772] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 772] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffa2c3ded0) = 18 [pid 772] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 745] exit_group(0) = ? [ 81.506817][ T325] usb 5-1: new high-speed USB device number 14 using dummy_hcd [pid 745] +++ exited with 0 +++ [pid 313] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=745, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 313] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 313] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555561a7f650) = 775 ./strace-static-x86_64: Process 775 attached [pid 775] set_robust_list(0x555561a7f660, 24) = 0 [pid 775] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 775] setpgid(0, 0) = 0 [pid 775] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXECexecuting program ) = 3 [pid 775] write(3, "1000", 4) = 4 [pid 775] close(3) = 0 [pid 775] write(1, "executing program\n", 18) = 18 [pid 775] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 775] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffa2c3eee0) = 0 [pid 775] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 775] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3eee0) = 0 [pid 775] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 767] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [pid 767] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa3ebdf180c) = -1 EINVAL (Invalid argument) [pid 767] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa3ebdf181c) = -1 EINVAL (Invalid argument) [pid 767] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffa2c3def0) = 0 [ 81.566757][ T26] cdc_ncm 3-1:1.0: setting tx_max = 32 [ 81.580344][ T26] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 81.588790][ T767] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 81.603113][ T767] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 81.606790][ T26] usb 3-1: USB disconnect, device number 13 [pid 770] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [pid 770] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa3ebdf180c) = -1 EINVAL (Invalid argument) [pid 770] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa3ebdf181c) = -1 EINVAL (Invalid argument) [pid 770] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffa2c3def0) = 0 [ 81.630432][ T26] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [ 81.655305][ T770] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 81.664912][ T770] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 772] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 772] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffa2c3ded0) = 18 [pid 772] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3eee0) = 0 [pid 772] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 767] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [pid 767] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 772] <... ioctl resumed>, 0x7fffa2c3ded0) = 9 [pid 767] <... ioctl resumed>, 0x7fffa2c3def0) = 26 [pid 772] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3eee0) = 0 [pid 772] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffa2c3ded0) = 100 [ 81.836990][ T39] usb 2-1: new high-speed USB device number 14 using dummy_hcd [ 81.848744][ T323] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 81.860052][ T323] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 81.868380][ T323] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 770] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [pid 770] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 772] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 774] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 774] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 770] <... ioctl resumed>, 0x7fffa2c3def0) = 26 [pid 774] <... ioctl resumed>, 0x7fffa2c3ded0) = 18 [pid 774] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 772] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [ 81.877658][ T325] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 81.892188][ T324] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 81.899175][ T324] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 81.908133][ T325] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 81.918873][ T324] cdc_ncm 4-1:1.0: setting rx_max = 2048 [ 81.925215][ T325] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 772] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffa2c3ded0) = 4 [pid 772] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3eee0) = 0 [pid 772] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffa2c3ded0) = 8 [pid 772] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3eee0) = 0 [pid 772] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffa2c3ded0) = 8 [pid 772] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 767] exit_group(0) = ? [pid 767] +++ exited with 0 +++ [pid 311] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=767, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 772] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 775] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 775] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 772] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 311] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555561a7f650) = 803 ./strace-static-x86_64: Process 803 attached [pid 803] set_robust_list(0x555561a7f660, 24 [pid 770] exit_group(0) = ? [pid 803] <... set_robust_list resumed>) = 0 [pid 770] +++ exited with 0 +++ [ 82.056981][ T26] usb 3-1: new high-speed USB device number 14 using dummy_hcd [ 82.076824][ T323] cdc_ncm 1-1:1.0: setting tx_max = 32 [ 82.086354][ T323] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [pid 803] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 775] <... ioctl resumed>, 0x7fffa2c3ded0) = 18 [pid 772] <... ioctl resumed>, 0x7fffa2c3ded0) = 8 [pid 803] <... prctl resumed>) = 0 [pid 775] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 314] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=770, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 803] setpgid(0, 0 [pid 314] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 803] <... setpgid resumed>) = 0 [pid 803] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 314] <... clone resumed>, child_tidptr=0x555561a7f650) = 804 [pid 803] <... openat resumed>) = 3 [pid 803] write(3, "1000", 4) = 4 [pid 772] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 803] close(3) = 0 executing program [pid 803] write(1, "executing program\n", 18) = 18 [pid 803] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 803] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffa2c3eee0) = 0 [pid 803] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 803] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3eee0) = 0 [pid 803] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 774] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [ 82.116840][ T325] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 82.126839][ T324] cdc_ncm 4-1:1.0: setting tx_max = 32 [ 82.155531][ T325] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 774] ioctl(3, USB_RAW_IOCTL_EP0_WRITE./strace-static-x86_64: Process 804 attached [pid 804] set_robust_list(0x555561a7f660, 24) = 0 [pid 804] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 804] setpgid(0, 0) = 0 [pid 804] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 774] <... ioctl resumed>, 0x7fffa2c3ded0) = 18 [pid 774] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 804] <... openat resumed>) = 3 [pid 804] write(3, "1000", 4) = 4 [pid 804] close(3) = 0 [pid 804] write(1, "executing program\n", 18executing program ) = 18 [pid 804] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 804] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffa2c3eee0) = 0 [pid 804] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 774] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 774] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 804] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3eee0) = 0 [ 82.166205][ T323] usb 1-1: USB disconnect, device number 13 [ 82.173333][ T324] cdc_ncm 4-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 82.190797][ T323] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [ 82.203895][ T325] usb 5-1: Product: syz [ 82.210863][ T325] usb 5-1: Manufacturer: syz [pid 804] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 774] <... ioctl resumed>, 0x7fffa2c3ded0) = 9 [pid 774] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3eee0) = 0 [pid 774] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffa2c3ded0) = 100 [ 82.216270][ T325] usb 5-1: SerialNumber: syz [ 82.228813][ T324] usb 4-1: USB disconnect, device number 13 [ 82.249899][ T324] cdc_ncm 4-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 774] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 772] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 772] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 772] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 772] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa3ebdf13ec) = 0 [ 82.259297][ T39] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 82.274641][ T39] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 82.288756][ T39] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [ 82.322068][ T432] ================================================================== [ 82.331735][ T432] BUG: KASAN: use-after-free in worker_thread+0xaaa/0x12a0 [ 82.340179][ T432] Read of size 8 at addr ffff888110304c60 by task kworker/1:8/432 [ 82.348532][ T432] [ 82.351266][ T432] CPU: 1 PID: 432 Comm: kworker/1:8 Not tainted 5.15.167-syzkaller-00348-g2e66050fb753 #0 [ 82.362143][ T432] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/30/2024 [ 82.372822][ T432] Workqueue: 0x0 (events) [ 82.378172][ T432] Call Trace: [ 82.381641][ T432] [ 82.384632][ T432] dump_stack_lvl+0x151/0x1c0 [ 82.389893][ T432] ? io_uring_drop_tctx_refs+0x190/0x190 [ 82.396219][ T432] ? panic+0x760/0x760 [ 82.401080][ T432] ? __schedule+0xcd4/0x1590 [ 82.405836][ T432] print_address_description+0x87/0x3b0 [ 82.411930][ T432] kasan_report+0x179/0x1c0 [ 82.416595][ T432] ? _raw_spin_lock_irqsave+0x210/0x210 [ 82.422525][ T432] ? worker_thread+0xaaa/0x12a0 [ 82.427485][ T432] ? worker_thread+0xaaa/0x12a0 [ 82.433164][ T432] __asan_report_load8_noabort+0x14/0x20 [ 82.439030][ T432] worker_thread+0xaaa/0x12a0 [ 82.443919][ T432] ? _raw_spin_lock+0x1b0/0x1b0 [ 82.448889][ T432] kthread+0x421/0x510 [ 82.452973][ T432] ? worker_clr_flags+0x180/0x180 [ 82.458395][ T432] ? kthread_blkcg+0xd0/0xd0 [ 82.463172][ T432] ret_from_fork+0x1f/0x30 [ 82.467602][ T432] [ 82.470726][ T432] [ 82.473119][ T432] Allocated by task 323: [ 82.477870][ T432] ____kasan_kmalloc+0xdb/0x110 [ 82.482979][ T432] __kasan_kmalloc+0x9/0x10 [ 82.487799][ T432] __kmalloc+0x13a/0x270 [ 82.492600][ T432] kvmalloc_node+0x1f0/0x4d0 [ 82.497072][ T432] alloc_netdev_mqs+0x8c/0xc90 [ 82.502195][ T432] alloc_etherdev_mqs+0x33/0x40 [ 82.507181][ T432] usbnet_probe+0x1fc/0x2840 [ 82.512236][ T432] usb_probe_interface+0x5b6/0xa90 [ 82.518014][ T432] really_probe+0x28d/0x970 [ 82.522426][ T432] __driver_probe_device+0x1a0/0x310 [ 82.527873][ T432] driver_probe_device+0x54/0x3d0 [ 82.533462][ T432] __device_attach_driver+0x2c5/0x470 [ 82.539819][ T432] bus_for_each_drv+0x183/0x200 [ 82.544803][ T432] __device_attach+0x312/0x510 [ 82.549821][ T432] device_initial_probe+0x1a/0x20 [ 82.555595][ T432] bus_probe_device+0xbe/0x1e0 [ 82.560741][ T432] device_add+0xb60/0xf10 [ 82.564894][ T432] usb_set_configuration+0x190f/0x1e80 [ 82.570466][ T432] usb_generic_driver_probe+0x8b/0x150 [ 82.576305][ T432] usb_probe_device+0x144/0x260 [ 82.582143][ T432] really_probe+0x28d/0x970 [ 82.586815][ T432] __driver_probe_device+0x1a0/0x310 [ 82.592128][ T432] driver_probe_device+0x54/0x3d0 [ 82.598289][ T432] __device_attach_driver+0x2c5/0x470 [ 82.603825][ T432] bus_for_each_drv+0x183/0x200 [ 82.608862][ T432] __device_attach+0x312/0x510 [ 82.613757][ T432] device_initial_probe+0x1a/0x20 [ 82.618944][ T432] bus_probe_device+0xbe/0x1e0 [ 82.623991][ T432] device_add+0xb60/0xf10 [ 82.628203][ T432] usb_new_device+0x1038/0x1c00 [ 82.633778][ T432] hub_event+0x2def/0x4770 [ 82.638602][ T432] process_one_work+0x6bb/0xc10 [ 82.643544][ T432] worker_thread+0xe02/0x12a0 [ 82.648600][ T432] kthread+0x421/0x510 [ 82.652814][ T432] ret_from_fork+0x1f/0x30 [ 82.657103][ T432] [ 82.659329][ T432] Freed by task 323: [ 82.663195][ T432] kasan_set_track+0x4b/0x70 [ 82.667895][ T432] kasan_set_free_info+0x23/0x40 [ 82.672984][ T432] ____kasan_slab_free+0x126/0x160 [ 82.678001][ T432] __kasan_slab_free+0x11/0x20 [ 82.682729][ T432] slab_free_freelist_hook+0xbd/0x190 [ 82.688306][ T432] kfree+0xc8/0x220 [ 82.692481][ T432] kvfree+0x35/0x40 [ 82.697570][ T432] netdev_freemem+0x3f/0x60 [ 82.702933][ T432] netdev_release+0x7f/0xb0 [ 82.707450][ T432] device_release+0x95/0x1c0 [ 82.712217][ T432] kobject_put+0x178/0x260 [ 82.717577][ T432] put_device+0x1f/0x30 [ 82.721984][ T432] free_netdev+0x34f/0x440 [ 82.726304][ T432] usbnet_disconnect+0x25f/0x3b0 [ 82.731376][ T432] usb_unbind_interface+0x1fa/0x8c0 [ 82.737091][ T432] device_release_driver_internal+0x50b/0x7d0 [ 82.743546][ T432] device_release_driver+0x19/0x20 [ 82.748672][ T432] bus_remove_device+0x2f8/0x360 [ 82.754103][ T432] device_del+0x663/0xe90 [ 82.758207][ T432] usb_disable_device+0x380/0x720 [ 82.764021][ T432] usb_disconnect+0x32a/0x890 [ 82.768737][ T432] hub_event+0x1d42/0x4770 [ 82.774165][ T432] process_one_work+0x6bb/0xc10 [ 82.779183][ T432] worker_thread+0xe02/0x12a0 [ 82.784140][ T432] kthread+0x421/0x510 [ 82.788319][ T432] ret_from_fork+0x1f/0x30 [ 82.793190][ T432] [ 82.795537][ T432] Last potentially related work creation: [ 82.801503][ T432] kasan_save_stack+0x3b/0x60 [ 82.806332][ T432] __kasan_record_aux_stack+0xd3/0xf0 [ 82.812043][ T432] kasan_record_aux_stack_noalloc+0xb/0x10 [ 82.817925][ T432] insert_work+0x56/0x320 [ 82.822358][ T432] __queue_work+0x92a/0xcd0 [ 82.826693][ T432] queue_work_on+0x105/0x170 [ 82.831629][ T432] usbnet_link_change+0x182/0x1a0 [ 82.836769][ T432] usbnet_probe+0x1dcb/0x2840 [ 82.841749][ T432] usb_probe_interface+0x5b6/0xa90 [ 82.846933][ T432] really_probe+0x28d/0x970 [ 82.851638][ T432] __driver_probe_device+0x1a0/0x310 [ 82.857101][ T432] driver_probe_device+0x54/0x3d0 [ 82.862525][ T432] __device_attach_driver+0x2c5/0x470 [ 82.868066][ T432] bus_for_each_drv+0x183/0x200 [ 82.873542][ T432] __device_attach+0x312/0x510 [ 82.879524][ T432] device_initial_probe+0x1a/0x20 [ 82.884923][ T432] bus_probe_device+0xbe/0x1e0 [ 82.890505][ T432] device_add+0xb60/0xf10 [ 82.895552][ T432] usb_set_configuration+0x190f/0x1e80 [ 82.901030][ T432] usb_generic_driver_probe+0x8b/0x150 [ 82.906622][ T432] usb_probe_device+0x144/0x260 [ 82.911768][ T432] really_probe+0x28d/0x970 [ 82.916298][ T432] __driver_probe_device+0x1a0/0x310 [ 82.922146][ T432] driver_probe_device+0x54/0x3d0 [ 82.927288][ T432] __device_attach_driver+0x2c5/0x470 [ 82.932827][ T432] bus_for_each_drv+0x183/0x200 [ 82.938158][ T432] __device_attach+0x312/0x510 [ 82.943292][ T432] device_initial_probe+0x1a/0x20 [ 82.948658][ T432] bus_probe_device+0xbe/0x1e0 [ 82.953727][ T432] device_add+0xb60/0xf10 [ 82.958338][ T432] usb_new_device+0x1038/0x1c00 [ 82.963398][ T432] hub_event+0x2def/0x4770 [ 82.967661][ T432] process_one_work+0x6bb/0xc10 [ 82.972939][ T432] worker_thread+0xe02/0x12a0 [ 82.977701][ T432] kthread+0x421/0x510 [ 82.981707][ T432] ret_from_fork+0x1f/0x30 [ 82.986317][ T432] [ 82.988848][ T432] The buggy address belongs to the object at ffff888110304000 [ 82.988848][ T432] which belongs to the cache kmalloc-4k of size 4096 [ 83.005380][ T432] The buggy address is located 3168 bytes inside of [ 83.005380][ T432] 4096-byte region [ffff888110304000, ffff888110305000) [ 83.019524][ T432] The buggy address belongs to the page: [ 83.025297][ T432] page:ffffea000440c000 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x110300 [ 83.036237][ T432] head:ffffea000440c000 order:3 compound_mapcount:0 compound_pincount:0 [ 83.049013][ T432] flags: 0x4000000000010200(slab|head|zone=1) [ 83.056948][ T432] raw: 4000000000010200 dead000000000100 dead000000000122 ffff888100043380 [ 83.067111][ T432] raw: 0000000000000000 0000000000040004 00000001ffffffff 0000000000000000 [ 83.077516][ T432] page dumped because: kasan: bad access detected [ 83.084249][ T432] page_owner tracks the page as allocated [ 83.090155][ T432] page last allocated via order 3, migratetype Unmovable, gfp_mask 0xd20c0(__GFP_IO|__GFP_FS|__GFP_NOWARN|__GFP_NORETRY|__GFP_COMP|__GFP_NOMEMALLOC), pid 108, ts 13345680432, free_ts 0 [ 83.110863][ T432] post_alloc_hook+0x1a3/0x1b0 [ 83.115965][ T432] prep_new_page+0x1b/0x110 [ 83.120881][ T432] get_page_from_freelist+0x3550/0x35d0 [ 83.126356][ T432] __alloc_pages+0x27e/0x8f0 [ 83.131187][ T432] new_slab+0x9a/0x4e0 [ 83.135527][ T432] ___slab_alloc+0x39e/0x830 [ 83.139975][ T432] __slab_alloc+0x4a/0x90 [ 83.144379][ T432] kmem_cache_alloc_trace+0x142/0x210 [ 83.150390][ T432] kernfs_iop_get_link+0x65/0x5f0 [ 83.155598][ T432] vfs_readlink+0x16a/0x400 [ 83.160664][ T432] do_readlinkat+0x27f/0x3a0 [ 83.165257][ T432] __x64_sys_readlink+0x7f/0x90 [ 83.170177][ T432] x64_sys_call+0x297/0x9a0 [ 83.174669][ T432] do_syscall_64+0x3b/0xb0 [ 83.179866][ T432] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 83.189755][ T432] page_owner free stack trace missing [ 83.195371][ T432] [ 83.197687][ T432] Memory state around the buggy address: [ 83.204199][ T432] ffff888110304b00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 83.212781][ T432] ffff888110304b80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [pid 772] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 774] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 772] <... ioctl resumed>, 0x7fffa2c3ded0) = 0 [pid 774] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 775] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [ 83.221859][ T432] >ffff888110304c00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 83.230287][ T432] ^ [ 83.237967][ T432] ffff888110304c80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 83.246928][ T432] ffff888110304d00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 83.258040][ T432] ================================================================== [ 83.266361][ T432] Disabling lock debugging due to kernel taint [pid 775] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffa2c3ded0) = 18 [pid 774] <... ioctl resumed>, 0x7fffa2c3ded0) = 4 [pid 775] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 774] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 775] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 774] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 775] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 774] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffa2c3ded0) = 8 [pid 775] <... ioctl resumed>, 0x7fffa2c3ded0) = 9 [pid 774] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 775] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3eee0) = 0 [pid 774] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 775] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 774] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 775] <... ioctl resumed>, 0x7fffa2c3ded0) = 100 [pid 774] <... ioctl resumed>, 0x7fffa2c3ded0) = 8 [pid 775] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 774] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3eee0) = 0 [pid 774] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffa2c3ded0) = 8 [ 83.387090][ T26] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 83.406863][ T26] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 83.420072][ T26] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 774] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 775] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 775] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffa2c3ded0) = 4 [pid 775] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 772] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [pid 772] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 772] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa3ebdf180c) = -1 EINVAL (Invalid argument) [ 83.431391][ T39] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 83.443231][ T39] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 83.452893][ T39] usb 2-1: Product: syz [ 83.458741][ T39] usb 2-1: Manufacturer: syz [ 83.464313][ T39] usb 2-1: SerialNumber: syz [ 83.478069][ T772] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 772] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 775] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 775] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 772] <... ioctl resumed>, 0x7fa3ebdf181c) = -1 EINVAL (Invalid argument) [pid 772] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 774] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 774] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 774] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 774] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa3ebdf13ec) = 0 [pid 774] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 772] <... ioctl resumed>, 0x7fffa2c3def0) = 0 [pid 775] <... ioctl resumed>, 0x7fffa2c3ded0) = 8 [pid 775] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 774] <... ioctl resumed>, 0x7fffa2c3ded0) = 0 [pid 775] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [ 83.491026][ T772] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 775] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffa2c3ded0) = 8 [pid 775] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3eee0) = 0 [pid 775] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 803] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 775] <... ioctl resumed>, 0x7fffa2c3ded0) = 8 [pid 803] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 83.566660][ T323] usb 1-1: new high-speed USB device number 14 using dummy_hcd [ 83.596819][ T26] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 83.607024][ T26] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 775] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 803] <... ioctl resumed>, 0x7fffa2c3ded0) = 18 [pid 803] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 775] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 775] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 775] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 775] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa3ebdf13ec) = 0 [pid 775] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 804] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 775] <... ioctl resumed>, 0x7fffa2c3ded0) = 0 [pid 804] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffa2c3ded0) = 18 [ 83.616183][ T26] usb 3-1: Product: syz [ 83.622772][ T26] usb 3-1: Manufacturer: syz [ 83.628374][ T26] usb 3-1: SerialNumber: syz [ 83.646813][ T324] usb 4-1: new high-speed USB device number 14 using dummy_hcd [pid 804] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 772] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [pid 772] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 772] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 772] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffa2c3def0) = 0 [pid 774] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [pid 774] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 774] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa3ebdf180c) = -1 EINVAL (Invalid argument) [pid 774] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa3ebdf181c) = -1 EINVAL (Invalid argument) [pid 774] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffa2c3def0) = 0 [ 83.732206][ T774] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 83.741852][ T774] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 803] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 803] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffa2c3ded0) = 18 [pid 803] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 775] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [pid 775] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 775] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 803] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 775] <... ioctl resumed>, 0x7fa3ebdf180c) = -1 EINVAL (Invalid argument) [pid 775] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 803] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 775] <... ioctl resumed>, 0x7fa3ebdf181c) = -1 EINVAL (Invalid argument) [pid 775] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 803] <... ioctl resumed>, 0x7fffa2c3ded0) = 9 [pid 803] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 804] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 775] <... ioctl resumed>, 0x7fffa2c3def0) = 0 [pid 804] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 803] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 803] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 804] <... ioctl resumed>, 0x7fffa2c3ded0) = 18 [pid 804] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 772] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [ 83.868446][ T775] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 83.878619][ T775] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 772] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 803] <... ioctl resumed>, 0x7fffa2c3ded0) = 100 [pid 803] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 804] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 772] <... ioctl resumed>, 0x7fffa2c3def0) = 28 [pid 804] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffa2c3ded0) = 9 [pid 804] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 774] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [pid 774] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 774] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 774] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 804] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 803] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 774] <... ioctl resumed>, 0x7fffa2c3def0) = 0 [pid 804] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 83.936881][ T323] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 83.950169][ T323] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 83.962691][ T323] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 803] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 804] <... ioctl resumed>, 0x7fffa2c3ded0) = 100 [pid 803] <... ioctl resumed>, 0x7fffa2c3ded0) = 4 [pid 804] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 803] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3eee0) = 0 [pid 803] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 804] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 803] <... ioctl resumed>, 0x7fffa2c3ded0) = 8 [pid 804] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 803] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 804] <... ioctl resumed>, 0x7fffa2c3ded0) = 4 [pid 803] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 804] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 84.006876][ T324] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 84.020511][ T324] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 84.031459][ T324] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 803] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 804] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 803] <... ioctl resumed>, 0x7fffa2c3ded0) = 8 [pid 804] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 803] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 775] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [pid 775] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 775] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 775] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 804] <... ioctl resumed>, 0x7fffa2c3ded0) = 8 [pid 803] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 804] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 803] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 775] <... ioctl resumed>, 0x7fffa2c3def0) = 0 [pid 804] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 803] <... ioctl resumed>, 0x7fffa2c3ded0) = 8 [pid 804] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 803] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 772] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [pid 772] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 804] <... ioctl resumed>, 0x7fffa2c3ded0) = 8 [pid 772] <... ioctl resumed>, 0x7fa3ebdf180c) = -1 EINVAL (Invalid argument) [pid 772] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 804] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 772] <... ioctl resumed>, 0x7fa3ebdf181c) = -1 EINVAL (Invalid argument) [pid 772] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 804] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [ 84.136896][ T323] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 84.148497][ T323] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 84.157321][ T772] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 84.158881][ T323] usb 1-1: Product: syz [ 84.169816][ T772] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 84.170451][ T323] usb 1-1: Manufacturer: syz [pid 804] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 772] <... ioctl resumed>, 0x7fffa2c3def0) = 0 [pid 774] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [pid 774] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 804] <... ioctl resumed>, 0x7fffa2c3ded0) = 8 [pid 804] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 774] <... ioctl resumed>, 0x7fffa2c3def0) = 28 [pid 803] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 803] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 803] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 803] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa3ebdf13ec) = 0 [pid 803] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 804] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 804] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 803] <... ioctl resumed>, 0x7fffa2c3ded0) = 0 [pid 804] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 804] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa3ebdf13ec) = 0 [pid 804] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffa2c3ded0) = 0 [ 84.182905][ T323] usb 1-1: SerialNumber: syz [ 84.196779][ T324] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 84.207935][ T324] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 84.218358][ T324] usb 4-1: Product: syz [ 84.223413][ T324] usb 4-1: Manufacturer: syz [ 84.228791][ T324] usb 4-1: SerialNumber: syz [pid 775] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [pid 775] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffa2c3def0) = 28 [pid 772] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [pid 772] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffa2c3def0) = 26 [pid 774] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [pid 774] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa3ebdf180c) = -1 EINVAL (Invalid argument) [pid 774] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa3ebdf181c) = -1 EINVAL (Invalid argument) [pid 774] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 803] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [pid 803] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [ 84.406832][ T325] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 84.415789][ T325] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 84.419085][ T774] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 84.425352][ T325] cdc_ncm 5-1:1.0: setting rx_max = 2048 [ 84.434595][ T774] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 803] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa3ebdf180c) = -1 EINVAL (Invalid argument) [pid 803] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 804] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 774] <... ioctl resumed>, 0x7fffa2c3def0) = 0 [pid 804] <... ioctl resumed>, 0x7fffa2c3ef00) = 0 [pid 803] <... ioctl resumed>, 0x7fa3ebdf181c) = -1 EINVAL (Invalid argument) [pid 803] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 804] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 804] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa3ebdf180c) = -1 EINVAL (Invalid argument) [pid 804] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa3ebdf181c) = -1 EINVAL (Invalid argument) [pid 803] <... ioctl resumed>, 0x7fffa2c3def0) = 0 [pid 804] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffa2c3def0) = 0 [ 84.450705][ T803] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 84.463417][ T803] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 84.474100][ T804] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 84.482052][ T804] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 775] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [pid 775] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa3ebdf180c) = -1 EINVAL (Invalid argument) [pid 775] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa3ebdf181c) = -1 EINVAL (Invalid argument) [pid 775] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffa2c3def0) = 0 [ 84.548538][ T775] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 84.557936][ T775] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 772] exit_group(0) = ? [pid 772] +++ exited with 0 +++ [pid 315] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=772, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 315] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 315] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 835 attached , child_tidptr=0x555561a7f650) = 835 [pid 835] set_robust_list(0x555561a7f660, 24) = 0 [pid 835] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 835] setpgid(0, 0) = 0 [pid 835] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 835] write(3, "1000", 4) = 4 [pid 835] close(3) = 0 executing program [pid 835] write(1, "executing program\n", 18) = 18 [pid 835] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 835] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffa2c3eee0) = 0 [pid 835] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 835] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3eee0) = 0 [pid 835] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 774] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [ 84.636859][ T325] cdc_ncm 5-1:1.0: setting tx_max = 32 [ 84.647817][ T325] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 84.663507][ T325] usb 5-1: USB disconnect, device number 14 [ 84.675828][ T325] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 774] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffa2c3def0) = 26 [pid 803] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [pid 803] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 803] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 803] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffa2c3def0) = 0 [pid 804] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [pid 804] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 804] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 804] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffa2c3def0) = 0 [ 84.686850][ T39] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 84.694040][ T39] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 84.712531][ T39] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 775] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [pid 775] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffa2c3def0) = 26 [ 84.806972][ T26] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 84.816768][ T26] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 84.829345][ T26] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 774] exit_group(0) = ? [pid 774] +++ exited with 0 +++ [pid 312] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=774, si_uid=0, si_status=0, si_utime=0, si_stime=5} --- [pid 312] restart_syscall(<... resuming interrupted clone ...> [pid 803] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [pid 803] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 312] <... restart_syscall resumed>) = 0 [pid 312] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555561a7f650) = 850 ./strace-static-x86_64: Process 850 attached [pid 850] set_robust_list(0x555561a7f660, 24) = 0 [pid 850] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 850] setpgid(0, 0) = 0 [pid 850] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 850] write(3, "1000", 4) = 4 executing program [pid 850] close(3) = 0 [pid 850] write(1, "executing program\n", 18) = 18 [pid 850] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 850] ioctl(3, USB_RAW_IOCTL_INIT [pid 803] <... ioctl resumed>, 0x7fffa2c3def0) = 28 [pid 850] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 850] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 804] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [pid 804] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 850] <... ioctl resumed>, 0) = 0 [pid 850] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3eee0) = 0 [pid 850] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 804] <... ioctl resumed>, 0x7fffa2c3def0) = 28 [ 84.916799][ T39] cdc_ncm 2-1:1.0: setting tx_max = 32 [ 84.942595][ T39] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [pid 775] exit_group(0) = ? [pid 775] +++ exited with 0 +++ [pid 313] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=775, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 313] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555561a7f650) = 855 [ 84.962717][ T39] usb 2-1: USB disconnect, device number 14 [ 84.976982][ T39] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM ./strace-static-x86_64: Process 855 attached [pid 855] set_robust_list(0x555561a7f660, 24) = 0 [pid 855] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 855] setpgid(0, 0) = 0 [pid 855] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 855] write(3, "1000", 4) = 4 [pid 855] close(3) = 0 executing program [pid 855] write(1, "executing program\n", 18) = 18 [pid 855] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 855] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffa2c3eee0) = 0 [pid 855] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 855] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3eee0) = 0 [ 85.026751][ T26] cdc_ncm 3-1:1.0: setting tx_max = 32 [ 85.061003][ T26] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [pid 855] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 803] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [pid 803] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 835] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 835] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 803] <... ioctl resumed>, 0x7fa3ebdf180c) = -1 EINVAL (Invalid argument) [pid 803] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 835] <... ioctl resumed>, 0x7fffa2c3ded0) = 18 [pid 835] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 803] <... ioctl resumed>, 0x7fa3ebdf181c) = -1 EINVAL (Invalid argument) [pid 803] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 804] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [ 85.106856][ T325] usb 5-1: new high-speed USB device number 15 using dummy_hcd [ 85.116351][ T26] usb 3-1: USB disconnect, device number 14 [ 85.123821][ T26] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [ 85.131699][ T803] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 85.146005][ T803] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 804] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa3ebdf180c) = -1 EINVAL (Invalid argument) [pid 804] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 803] <... ioctl resumed>, 0x7fffa2c3def0) = 0 [pid 804] <... ioctl resumed>, 0x7fa3ebdf181c) = -1 EINVAL (Invalid argument) [pid 804] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffa2c3def0) = 0 [ 85.157060][ T804] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 85.165509][ T804] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 835] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 835] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 803] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [pid 803] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 835] <... ioctl resumed>, 0x7fffa2c3ded0) = 18 [pid 803] <... ioctl resumed>, 0x7fffa2c3def0) = 26 [pid 835] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 804] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [pid 804] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffa2c3def0) = 26 [pid 835] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [ 85.386856][ T323] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 85.393422][ T323] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 85.405530][ T323] cdc_ncm 1-1:1.0: setting rx_max = 2048 [ 85.411724][ T324] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 85.421142][ T39] usb 2-1: new high-speed USB device number 15 using dummy_hcd [pid 835] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffa2c3ded0) = 9 [pid 835] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 850] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 835] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 850] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 85.429661][ T324] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 85.443009][ T324] cdc_ncm 4-1:1.0: setting rx_max = 2048 [pid 835] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 850] <... ioctl resumed>, 0x7fffa2c3ded0) = 18 [pid 835] <... ioctl resumed>, 0x7fffa2c3ded0) = 100 [pid 850] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 835] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3eee0) = 0 [pid 835] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 855] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 835] <... ioctl resumed>, 0x7fffa2c3ded0) = 4 [pid 855] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 85.476907][ T325] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 85.490886][ T325] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 85.503784][ T325] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [ 85.526755][ T26] usb 3-1: new high-speed USB device number 15 using dummy_hcd [pid 835] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 855] <... ioctl resumed>, 0x7fffa2c3ded0) = 18 [pid 835] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 835] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 855] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 835] <... ioctl resumed>, 0x7fffa2c3ded0) = 8 [pid 835] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 803] exit_group(0) = ? [pid 803] +++ exited with 0 +++ [pid 311] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=803, si_uid=0, si_status=0, si_utime=0, si_stime=4} --- [pid 311] restart_syscall(<... resuming interrupted clone ...> [pid 804] exit_group(0) = ? [pid 311] <... restart_syscall resumed>) = 0 [pid 804] +++ exited with 0 +++ [pid 311] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 835] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 314] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=804, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 835] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 311] <... clone resumed>, child_tidptr=0x555561a7f650) = 866 [pid 314] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 867 attached ./strace-static-x86_64: Process 866 attached , child_tidptr=0x555561a7f650) = 867 [pid 867] set_robust_list(0x555561a7f660, 24 [pid 866] set_robust_list(0x555561a7f660, 24 [pid 867] <... set_robust_list resumed>) = 0 [pid 867] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 867] setpgid(0, 0) = 0 executing program [pid 867] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 867] write(3, "1000", 4) = 4 [pid 867] close(3) = 0 [pid 867] write(1, "executing program\n", 18) = 18 [pid 866] <... set_robust_list resumed>) = 0 [pid 866] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 867] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 866] <... prctl resumed>) = 0 executing program [pid 866] setpgid(0, 0 [pid 867] ioctl(3, USB_RAW_IOCTL_INIT [pid 866] <... setpgid resumed>) = 0 [pid 866] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 867] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 867] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 866] <... openat resumed>) = 3 [pid 866] write(3, "1000", 4) = 4 [pid 866] close(3) = 0 [pid 866] write(1, "executing program\n", 18) = 18 [pid 866] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 867] <... ioctl resumed>, 0) = 0 [pid 866] <... openat resumed>) = 3 [pid 867] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3eee0) = 0 [pid 867] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 866] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffa2c3eee0) = 0 [pid 866] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 866] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3eee0) = 0 [pid 866] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 835] <... ioctl resumed>, 0x7fffa2c3ded0) = 8 [ 85.616803][ T323] cdc_ncm 1-1:1.0: setting tx_max = 32 [ 85.626750][ T324] cdc_ncm 4-1:1.0: setting tx_max = 32 [pid 835] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3eee0) = 0 [pid 835] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffa2c3ded0) = 8 [ 85.657292][ T323] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 85.669827][ T324] cdc_ncm 4-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 85.692826][ T323] usb 1-1: USB disconnect, device number 14 [pid 835] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 850] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 850] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffa2c3ded0) = 18 [pid 850] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3eee0) = 0 [ 85.701204][ T325] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 85.715250][ T325] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 85.724981][ T325] usb 5-1: Product: syz [ 85.731298][ T323] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [ 85.746974][ T324] usb 4-1: USB disconnect, device number 14 [pid 850] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffa2c3ded0) = 9 [pid 850] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3eee0) = 0 [pid 850] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 855] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 855] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 850] <... ioctl resumed>, 0x7fffa2c3ded0) = 100 [ 85.754725][ T324] cdc_ncm 4-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [ 85.776883][ T325] usb 5-1: Manufacturer: syz [ 85.785455][ T325] usb 5-1: SerialNumber: syz [pid 850] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 855] <... ioctl resumed>, 0x7fffa2c3ded0) = 18 [pid 855] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3eee0) = 0 [pid 835] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 835] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 855] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 835] <... ioctl resumed>, 0) = 0 [pid 835] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 835] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa3ebdf13ec) = 0 [ 85.806928][ T39] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 85.825696][ T39] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [pid 835] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 855] <... ioctl resumed>, 0x7fffa2c3ded0) = 9 [pid 835] <... ioctl resumed>, 0x7fffa2c3ded0) = 0 [pid 855] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 850] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 855] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 850] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 85.855615][ T39] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 855] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffa2c3ded0) = 100 [pid 850] <... ioctl resumed>, 0x7fffa2c3ded0) = 4 [pid 855] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 850] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3eee0) = 0 [pid 850] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 855] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 850] <... ioctl resumed>, 0x7fffa2c3ded0) = 8 [pid 855] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 850] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3eee0) = 0 [pid 855] <... ioctl resumed>, 0x7fffa2c3ded0) = 4 [ 85.906828][ T26] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 85.924238][ T26] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 85.936279][ T26] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 850] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 855] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3eee0) = 0 [pid 850] <... ioctl resumed>, 0x7fffa2c3ded0) = 8 [pid 855] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 850] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3eee0) = 0 [pid 855] <... ioctl resumed>, 0x7fffa2c3ded0) = 8 [pid 850] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 855] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3eee0) = 0 [pid 855] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 850] <... ioctl resumed>, 0x7fffa2c3ded0) = 8 [pid 850] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 855] <... ioctl resumed>, 0x7fffa2c3ded0) = 8 [pid 855] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 835] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [pid 835] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 835] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 855] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 855] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 835] <... ioctl resumed>, 0x7fa3ebdf180c) = -1 EINVAL (Invalid argument) [ 86.047037][ T39] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 86.058466][ T39] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 86.067859][ T39] usb 2-1: Product: syz [ 86.073353][ T39] usb 2-1: Manufacturer: syz [ 86.076151][ T835] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 86.084501][ T39] usb 2-1: SerialNumber: syz [pid 835] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa3ebdf181c) = -1 EINVAL (Invalid argument) [pid 835] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 855] <... ioctl resumed>, 0x7fffa2c3ded0) = 8 [pid 855] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 835] <... ioctl resumed>, 0x7fffa2c3def0) = 0 [ 86.092832][ T835] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 86.107771][ T26] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 86.127636][ T26] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 86.136088][ T26] usb 3-1: Product: syz [ 86.140939][ T26] usb 3-1: Manufacturer: syz [pid 850] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 850] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 850] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 850] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa3ebdf13ec) = 0 [pid 850] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffa2c3ded0) = 0 [pid 855] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 855] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 855] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 855] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa3ebdf13ec) = 0 [ 86.145855][ T26] usb 3-1: SerialNumber: syz [pid 855] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffa2c3ded0) = 0 [pid 866] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 866] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffa2c3ded0) = 18 [ 86.206786][ T323] usb 1-1: new high-speed USB device number 15 using dummy_hcd [pid 866] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 867] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 867] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffa2c3ded0) = 18 [pid 867] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 835] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [pid 835] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 835] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 835] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffa2c3def0) = 0 [ 86.266822][ T324] usb 4-1: new high-speed USB device number 15 using dummy_hcd [pid 850] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [pid 850] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 850] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa3ebdf180c) = -1 EINVAL (Invalid argument) [pid 850] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa3ebdf181c) = -1 EINVAL (Invalid argument) [pid 855] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [pid 855] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 855] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 850] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 855] <... ioctl resumed>, 0x7fa3ebdf180c) = -1 EINVAL (Invalid argument) [pid 855] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 850] <... ioctl resumed>, 0x7fffa2c3def0) = 0 [pid 855] <... ioctl resumed>, 0x7fa3ebdf181c) = -1 EINVAL (Invalid argument) [pid 855] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffa2c3def0) = 0 [ 86.368201][ T850] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 86.377733][ T850] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 86.389296][ T855] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 86.402680][ T855] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 866] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 866] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffa2c3ded0) = 18 [pid 866] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3eee0) = 0 [pid 866] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 867] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 866] <... ioctl resumed>, 0x7fffa2c3ded0) = 9 [pid 866] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 867] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 835] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [pid 835] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 867] <... ioctl resumed>, 0x7fffa2c3ded0) = 18 [pid 866] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 835] <... ioctl resumed>, 0x7fffa2c3def0) = 28 [pid 867] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 866] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 867] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 866] <... ioctl resumed>, 0x7fffa2c3ded0) = 100 [pid 866] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 867] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffa2c3ded0) = 9 [pid 867] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 850] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [pid 850] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 850] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 850] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 867] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 850] <... ioctl resumed>, 0x7fffa2c3def0) = 0 [pid 867] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 866] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 866] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 855] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [pid 855] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 855] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [ 86.566928][ T323] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 86.582952][ T323] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 86.597715][ T323] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 855] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffa2c3def0) = 0 [pid 867] <... ioctl resumed>, 0x7fffa2c3ded0) = 100 [pid 867] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 866] <... ioctl resumed>, 0x7fffa2c3ded0) = 4 [pid 866] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3eee0) = 0 [pid 866] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffa2c3ded0) = 8 [pid 866] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 867] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 867] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 866] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 866] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 867] <... ioctl resumed>, 0x7fffa2c3ded0) = 4 [ 86.637103][ T324] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 86.651889][ T324] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 86.668050][ T324] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 867] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 866] <... ioctl resumed>, 0x7fffa2c3ded0) = 8 [pid 866] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 867] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 867] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 866] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 866] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 835] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [pid 835] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 867] <... ioctl resumed>, 0x7fffa2c3ded0) = 8 [pid 835] <... ioctl resumed>, 0x7fa3ebdf180c) = -1 EINVAL (Invalid argument) [pid 867] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 835] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 866] <... ioctl resumed>, 0x7fffa2c3ded0) = 8 [pid 866] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 835] <... ioctl resumed>, 0x7fa3ebdf181c) = -1 EINVAL (Invalid argument) [pid 835] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 867] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [ 86.748411][ T835] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 86.760333][ T835] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 86.769306][ T323] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 867] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffa2c3ded0) = 8 [pid 835] <... ioctl resumed>, 0x7fffa2c3def0) = 0 [pid 867] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3eee0) = 0 [pid 867] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 850] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [ 86.785866][ T323] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 86.801466][ T323] usb 1-1: Product: syz [ 86.805953][ T323] usb 1-1: Manufacturer: syz [ 86.812837][ T323] usb 1-1: SerialNumber: syz [pid 850] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 867] <... ioctl resumed>, 0x7fffa2c3ded0) = 8 [pid 866] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 850] <... ioctl resumed>, 0x7fffa2c3def0) = 28 [pid 867] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 866] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 855] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 866] <... ioctl resumed>, 0) = 0 [pid 855] <... ioctl resumed>, 0x7fffa2c3ef00) = 0 [pid 866] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 855] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 866] <... ioctl resumed>, 0) = 0 [pid 866] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 855] <... ioctl resumed>, 0x7fffa2c3def0) = 28 [pid 866] <... ioctl resumed>, 0x7fa3ebdf13ec) = 0 [pid 866] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffa2c3ded0) = 0 [pid 867] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 867] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 867] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 867] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa3ebdf13ec) = 0 [pid 867] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffa2c3ded0) = 0 [ 86.836999][ T324] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 86.851203][ T324] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 86.860705][ T324] usb 4-1: Product: syz [ 86.865530][ T324] usb 4-1: Manufacturer: syz [ 86.872957][ T324] usb 4-1: SerialNumber: syz [pid 835] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [pid 835] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffa2c3def0) = 26 [pid 850] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [ 87.016831][ T325] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 87.024886][ T325] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 87.036814][ T325] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 850] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 855] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 850] <... ioctl resumed>, 0x7fa3ebdf180c) = -1 EINVAL (Invalid argument) [pid 850] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 855] <... ioctl resumed>, 0x7fffa2c3ef00) = 0 [pid 855] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 850] <... ioctl resumed>, 0x7fa3ebdf181c) = -1 EINVAL (Invalid argument) [pid 850] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 866] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [pid 855] <... ioctl resumed>, 0x7fa3ebdf180c) = -1 EINVAL (Invalid argument) [pid 866] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 866] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 855] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 866] <... ioctl resumed>, 0x7fa3ebdf180c) = -1 EINVAL (Invalid argument) [pid 866] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 855] <... ioctl resumed>, 0x7fa3ebdf181c) = -1 EINVAL (Invalid argument) [pid 855] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 850] <... ioctl resumed>, 0x7fffa2c3def0) = 0 [pid 866] <... ioctl resumed>, 0x7fa3ebdf181c) = -1 EINVAL (Invalid argument) [pid 855] <... ioctl resumed>, 0x7fffa2c3def0) = 0 [pid 866] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffa2c3def0) = 0 [pid 867] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [ 87.057035][ T850] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 87.068995][ T850] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 87.070341][ T855] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 87.085568][ T866] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 87.087545][ T855] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 87.095999][ T866] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 867] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 867] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa3ebdf180c) = -1 EINVAL (Invalid argument) [pid 867] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa3ebdf181c) = -1 EINVAL (Invalid argument) [pid 867] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffa2c3def0) = 0 [ 87.129916][ T867] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 87.141396][ T867] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 835] exit_group(0) = ? [pid 835] +++ exited with 0 +++ [pid 315] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=835, si_uid=0, si_status=0, si_utime=0, si_stime=4} --- [pid 315] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 315] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 896 attached , child_tidptr=0x555561a7f650) = 896 [pid 896] set_robust_list(0x555561a7f660, 24) = 0 [pid 896] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 896] setpgid(0, 0) = 0 [pid 896] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 896] write(3, "1000", 4) = 4 [pid 896] close(3) = 0 [pid 896] write(1, "executing program\n", 18executing program ) = 18 [pid 896] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 896] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffa2c3eee0) = 0 [pid 896] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 896] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3eee0) = 0 [ 87.246836][ T325] cdc_ncm 5-1:1.0: setting tx_max = 32 [ 87.265856][ T325] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [pid 896] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 855] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 850] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 855] <... ioctl resumed>, 0x7fffa2c3ef00) = 0 [pid 850] <... ioctl resumed>, 0x7fffa2c3ef00) = 0 [pid 855] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 850] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 866] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [pid 866] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 866] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 866] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 850] <... ioctl resumed>, 0x7fffa2c3def0) = 26 [ 87.292283][ T325] usb 5-1: USB disconnect, device number 15 [ 87.307328][ T325] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 855] <... ioctl resumed>, 0x7fffa2c3def0) = 26 [pid 866] <... ioctl resumed>, 0x7fffa2c3def0) = 0 [pid 867] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [ 87.336888][ T39] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 87.349961][ T26] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 87.367367][ T26] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 87.378621][ T39] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 87.386878][ T26] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 867] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 867] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 867] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffa2c3def0) = 0 [ 87.394408][ T39] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 855] exit_group(0) = ? [pid 850] exit_group(0 [pid 866] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 855] +++ exited with 0 +++ [pid 850] <... exit_group resumed>) = ? [pid 866] <... ioctl resumed>, 0x7fffa2c3ef00) = 0 [pid 850] +++ exited with 0 +++ [pid 313] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=855, si_uid=0, si_status=0, si_utime=0, si_stime=4} --- [pid 866] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 312] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=850, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 313] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 312] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 313] <... clone resumed>, child_tidptr=0x555561a7f650) = 913 [pid 312] <... clone resumed>, child_tidptr=0x555561a7f650) = 914 [pid 866] <... ioctl resumed>, 0x7fffa2c3def0) = 28 ./strace-static-x86_64: Process 914 attached [pid 914] set_robust_list(0x555561a7f660, 24) = 0 [pid 914] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 914] setpgid(0, 0) = 0 [pid 914] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 914] write(3, "1000", 4) = 4 [pid 914] close(3) = 0 [pid 914] write(1, "executing program\n", 18executing program ) = 18 [pid 914] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 914] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffa2c3eee0) = 0 [pid 914] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 914] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3eee0) = 0 [pid 914] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 913 attached [pid 913] set_robust_list(0x555561a7f660, 24) = 0 [ 87.566762][ T26] cdc_ncm 3-1:1.0: setting tx_max = 32 [ 87.577990][ T39] cdc_ncm 2-1:1.0: setting tx_max = 32 [pid 913] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 867] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 913] <... prctl resumed>) = 0 [pid 867] <... ioctl resumed>, 0x7fffa2c3ef00) = 0 [pid 867] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 913] setpgid(0, 0) = 0 [pid 913] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 913] write(3, "1000", 4) = 4 [pid 913] close(3) = 0 executing program [pid 913] write(1, "executing program\n", 18) = 18 [pid 913] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 913] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffa2c3eee0) = 0 [pid 867] <... ioctl resumed>, 0x7fffa2c3def0) = 28 [pid 913] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 913] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3eee0) = 0 [ 87.615757][ T26] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 87.628235][ T39] cdc_ncm 2-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 87.652943][ T26] usb 3-1: USB disconnect, device number 15 [ 87.672491][ T39] usb 2-1: USB disconnect, device number 15 [ 87.694015][ T39] cdc_ncm 2-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [ 87.705647][ T26] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 913] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 866] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [pid 866] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa3ebdf180c) = -1 EINVAL (Invalid argument) [pid 866] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa3ebdf181c) = -1 EINVAL (Invalid argument) [pid 866] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 896] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 896] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 866] <... ioctl resumed>, 0x7fffa2c3def0) = 0 [pid 896] <... ioctl resumed>, 0x7fffa2c3ded0) = 18 [pid 896] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 867] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [ 87.778553][ T866] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 87.786928][ T325] usb 5-1: new high-speed USB device number 16 using dummy_hcd [ 87.791927][ T866] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 867] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa3ebdf180c) = -1 EINVAL (Invalid argument) [pid 867] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa3ebdf181c) = -1 EINVAL (Invalid argument) [pid 867] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffa2c3def0) = 0 [ 87.849355][ T867] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 87.860159][ T867] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 866] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [pid 866] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffa2c3def0) = 26 [pid 896] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 896] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 867] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [pid 867] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 896] <... ioctl resumed>, 0x7fffa2c3ded0) = 18 [pid 867] <... ioctl resumed>, 0x7fffa2c3def0) = 26 [ 88.046845][ T323] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 88.055834][ T323] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 88.065827][ T323] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 896] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3eee0) = 0 [pid 896] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 913] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 896] <... ioctl resumed>, 0x7fffa2c3ded0) = 9 [pid 913] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 88.096883][ T324] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 88.106910][ T26] usb 3-1: new high-speed USB device number 16 using dummy_hcd [ 88.120718][ T324] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 88.128724][ T324] cdc_ncm 4-1:1.0: setting rx_max = 2048 [pid 896] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3eee0) = 0 [pid 913] <... ioctl resumed>, 0x7fffa2c3ded0) = 18 [pid 913] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 896] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 914] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 896] <... ioctl resumed>, 0x7fffa2c3ded0) = 100 [pid 914] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 88.156703][ T39] usb 2-1: new high-speed USB device number 16 using dummy_hcd [ 88.186815][ T325] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 896] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 914] <... ioctl resumed>, 0x7fffa2c3ded0) = 18 [pid 914] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 896] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 896] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 866] exit_group(0) = ? [pid 896] <... ioctl resumed>, 0x7fffa2c3ded0) = 4 [ 88.203556][ T325] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 88.217946][ T325] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 896] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 866] +++ exited with 0 +++ [pid 311] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=866, si_uid=0, si_status=0, si_utime=0, si_stime=5} --- [pid 311] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 896] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 896] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 311] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555561a7f650) = 927 ./strace-static-x86_64: Process 927 attached [pid 927] set_robust_list(0x555561a7f660, 24 [pid 867] exit_group(0) = ? [pid 867] +++ exited with 0 +++ [pid 314] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=867, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 314] restart_syscall(<... resuming interrupted clone ...> [pid 927] <... set_robust_list resumed>) = 0 [pid 927] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 927] setpgid(0, 0) = 0 [pid 927] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 927] write(3, "1000", 4) = 4 [pid 927] close(3) = 0 [pid 896] <... ioctl resumed>, 0x7fffa2c3ded0) = 8 [pid 927] write(1, "executing program\n", 18executing program ) = 18 [pid 896] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 314] <... restart_syscall resumed>) = 0 [pid 314] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555561a7f650) = 928 [pid 927] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 927] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffa2c3eee0) = 0 [pid 927] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 896] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 896] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 927] <... ioctl resumed>, 0) = 0 [pid 927] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3eee0) = 0 [ 88.276896][ T323] cdc_ncm 1-1:1.0: setting tx_max = 32 [ 88.298385][ T323] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 88.316774][ T324] cdc_ncm 4-1:1.0: setting tx_max = 32 [pid 927] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 928 attached [pid 896] <... ioctl resumed>, 0x7fffa2c3ded0) = 8 [pid 896] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 928] set_robust_list(0x555561a7f660, 24) = 0 [pid 928] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 896] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 928] <... prctl resumed>) = 0 [pid 896] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 928] setpgid(0, 0) = 0 [pid 928] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 928] write(3, "1000", 4) = 4 [pid 928] close(3) = 0 [pid 928] write(1, "executing program\n", 18executing program [pid 896] <... ioctl resumed>, 0x7fffa2c3ded0) = 8 [pid 928] <... write resumed>) = 18 [pid 913] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [ 88.336048][ T323] usb 1-1: USB disconnect, device number 15 [ 88.354930][ T324] cdc_ncm 4-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 88.367425][ T323] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 896] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 913] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 928] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 928] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffa2c3eee0) = 0 [pid 928] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 928] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3eee0) = 0 [pid 928] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 913] <... ioctl resumed>, 0x7fffa2c3ded0) = 18 [pid 913] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3eee0) = 0 [ 88.387430][ T325] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 88.409375][ T324] usb 4-1: USB disconnect, device number 15 [ 88.417527][ T325] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 88.426226][ T325] usb 5-1: Product: syz [pid 913] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 914] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 914] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 913] <... ioctl resumed>, 0x7fffa2c3ded0) = 9 [pid 913] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 914] <... ioctl resumed>, 0x7fffa2c3ded0) = 18 [pid 914] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 913] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 913] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 914] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 914] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 896] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 913] <... ioctl resumed>, 0x7fffa2c3ded0) = 100 [ 88.435801][ T325] usb 5-1: Manufacturer: syz [ 88.444268][ T324] cdc_ncm 4-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [ 88.456857][ T325] usb 5-1: SerialNumber: syz [pid 896] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 896] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 896] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa3ebdf13ec) = 0 [pid 896] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 913] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 914] <... ioctl resumed>, 0x7fffa2c3ded0) = 9 [pid 914] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3eee0) = 0 [pid 896] <... ioctl resumed>, 0x7fffa2c3ded0) = 0 [ 88.486820][ T26] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 88.506399][ T26] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 88.525994][ T26] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 914] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffa2c3ded0) = 100 [pid 914] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 913] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 913] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 914] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 914] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 913] <... ioctl resumed>, 0x7fffa2c3ded0) = 4 [pid 913] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 914] <... ioctl resumed>, 0x7fffa2c3ded0) = 4 [pid 914] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 913] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [ 88.537457][ T39] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 88.554305][ T39] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 88.564903][ T39] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 913] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 914] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 914] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 913] <... ioctl resumed>, 0x7fffa2c3ded0) = 8 [pid 913] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 914] <... ioctl resumed>, 0x7fffa2c3ded0) = 8 [pid 914] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 913] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 913] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 914] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 914] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 913] <... ioctl resumed>, 0x7fffa2c3ded0) = 8 [pid 913] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 914] <... ioctl resumed>, 0x7fffa2c3ded0) = 8 [pid 914] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 913] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 913] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 914] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 914] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 913] <... ioctl resumed>, 0x7fffa2c3ded0) = 8 [pid 914] <... ioctl resumed>, 0x7fffa2c3ded0) = 8 [pid 913] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 914] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 896] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [pid 896] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [ 88.719115][ T26] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 88.729340][ T39] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 88.742482][ T39] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 88.751960][ T26] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 896] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa3ebdf180c) = -1 EINVAL (Invalid argument) [pid 896] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa3ebdf181c) = -1 EINVAL (Invalid argument) [pid 896] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffa2c3def0) = 0 [pid 913] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 913] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 913] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 913] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa3ebdf13ec) = 0 [pid 913] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 914] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 914] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 914] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 914] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa3ebdf13ec) = 0 [ 88.761386][ T896] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 88.762321][ T39] usb 2-1: Product: syz [ 88.776692][ T26] usb 3-1: Product: syz [ 88.781991][ T26] usb 3-1: Manufacturer: syz [ 88.788334][ T896] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 88.789119][ T26] usb 3-1: SerialNumber: syz [ 88.802360][ T39] usb 2-1: Manufacturer: syz [ 88.807123][ T39] usb 2-1: SerialNumber: syz [pid 914] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 913] <... ioctl resumed>, 0x7fffa2c3ded0) = 0 [pid 914] <... ioctl resumed>, 0x7fffa2c3ded0) = 0 [pid 927] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 927] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffa2c3ded0) = 18 [pid 927] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 928] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [ 88.896699][ T323] usb 1-1: new high-speed USB device number 16 using dummy_hcd [ 88.936827][ T324] usb 4-1: new high-speed USB device number 16 using dummy_hcd [pid 928] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffa2c3ded0) = 18 [pid 928] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 896] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [pid 896] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 896] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 896] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffa2c3def0) = 0 [pid 913] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [pid 913] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 913] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa3ebdf180c) = -1 EINVAL (Invalid argument) [pid 914] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 913] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 914] <... ioctl resumed>, 0x7fffa2c3ef00) = 0 [pid 914] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 914] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 913] <... ioctl resumed>, 0x7fa3ebdf181c) = -1 EINVAL (Invalid argument) [pid 913] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 914] <... ioctl resumed>, 0x7fa3ebdf180c) = -1 EINVAL (Invalid argument) [pid 914] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 913] <... ioctl resumed>, 0x7fffa2c3def0) = 0 [pid 914] <... ioctl resumed>, 0x7fa3ebdf181c) = -1 EINVAL (Invalid argument) [pid 914] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffa2c3def0) = 0 [ 89.061559][ T913] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 89.070913][ T913] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 89.073052][ T914] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 89.086695][ T914] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 927] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 927] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffa2c3ded0) = 18 [pid 927] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 928] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 927] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 928] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 927] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 928] <... ioctl resumed>, 0x7fffa2c3ded0) = 18 [pid 927] <... ioctl resumed>, 0x7fffa2c3ded0) = 9 [pid 928] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 927] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 896] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [pid 896] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 928] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 927] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 928] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 927] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 896] <... ioctl resumed>, 0x7fffa2c3def0) = 28 [pid 928] <... ioctl resumed>, 0x7fffa2c3ded0) = 9 [pid 927] <... ioctl resumed>, 0x7fffa2c3ded0) = 100 [pid 928] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 927] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 928] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 928] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 913] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [pid 913] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 913] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 913] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 914] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [pid 914] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 914] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [ 89.266766][ T323] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 89.280050][ T323] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 89.291530][ T323] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 914] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 928] <... ioctl resumed>, 0x7fffa2c3ded0) = 100 [pid 927] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 914] <... ioctl resumed>, 0x7fffa2c3def0) = 0 [pid 913] <... ioctl resumed>, 0x7fffa2c3def0) = 0 [pid 928] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 927] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffa2c3ded0) = 4 [pid 927] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3eee0) = 0 [pid 927] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 928] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 927] <... ioctl resumed>, 0x7fffa2c3ded0) = 8 [pid 928] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 927] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 928] <... ioctl resumed>, 0x7fffa2c3ded0) = 4 [pid 927] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 928] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 89.317058][ T324] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 89.330937][ T324] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 89.345563][ T324] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 927] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 928] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 927] <... ioctl resumed>, 0x7fffa2c3ded0) = 8 [pid 928] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 927] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 928] <... ioctl resumed>, 0x7fffa2c3ded0) = 8 [pid 927] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 928] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 927] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 928] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 927] <... ioctl resumed>, 0x7fffa2c3ded0) = 8 [pid 927] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 896] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [pid 896] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 928] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 896] <... ioctl resumed>, 0x7fa3ebdf180c) = -1 EINVAL (Invalid argument) [ 89.456876][ T323] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 89.468816][ T323] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 89.470112][ T896] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 89.478896][ T323] usb 1-1: Product: syz [ 89.489651][ T323] usb 1-1: Manufacturer: syz [ 89.494565][ T323] usb 1-1: SerialNumber: syz [pid 896] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa3ebdf181c) = -1 EINVAL (Invalid argument) [pid 896] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffa2c3def0) = 0 [pid 928] <... ioctl resumed>, 0x7fffa2c3ded0) = 8 [pid 928] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 927] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 927] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 927] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 927] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa3ebdf13ec) = 0 [pid 927] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 914] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [pid 914] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 913] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [pid 913] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffa2c3def0) = 28 [pid 928] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 914] <... ioctl resumed>, 0x7fffa2c3def0) = 28 [pid 928] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 927] <... ioctl resumed>, 0x7fffa2c3ded0) = 0 [ 89.500681][ T896] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 928] <... ioctl resumed>, 0x7fffa2c3ded0) = 8 [pid 928] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3eee0) = 0 [pid 928] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 928] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 928] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa3ebdf13ec) = 0 [pid 928] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffa2c3ded0) = 0 [ 89.556924][ T324] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 89.568798][ T324] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 89.579277][ T324] usb 4-1: Product: syz [ 89.583472][ T324] usb 4-1: Manufacturer: syz [ 89.588683][ T324] usb 4-1: SerialNumber: syz [pid 896] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [pid 896] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffa2c3def0) = 26 [pid 914] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 913] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 914] <... ioctl resumed>, 0x7fffa2c3ef00) = 0 [pid 913] <... ioctl resumed>, 0x7fffa2c3ef00) = 0 [pid 914] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 913] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 927] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 914] <... ioctl resumed>, 0x7fa3ebdf180c) = -1 EINVAL (Invalid argument) [pid 913] <... ioctl resumed>, 0x7fa3ebdf180c) = -1 EINVAL (Invalid argument) [pid 927] <... ioctl resumed>, 0x7fffa2c3ef00) = 0 [pid 914] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 927] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 913] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 927] <... ioctl resumed>, 0) = 0 [ 89.736889][ T325] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 89.747855][ T914] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 89.747986][ T325] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 89.756535][ T913] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 89.763887][ T325] cdc_ncm 5-1:1.0: setting rx_max = 2048 [ 89.773827][ T914] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 927] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 914] <... ioctl resumed>, 0x7fa3ebdf181c) = -1 EINVAL (Invalid argument) [pid 927] <... ioctl resumed>, 0x7fa3ebdf180c) = -1 EINVAL (Invalid argument) [pid 927] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 914] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 913] <... ioctl resumed>, 0x7fa3ebdf181c) = -1 EINVAL (Invalid argument) [pid 913] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffa2c3def0) = 0 [pid 927] <... ioctl resumed>, 0x7fa3ebdf181c) = -1 EINVAL (Invalid argument) [pid 914] <... ioctl resumed>, 0x7fffa2c3def0) = 0 [pid 927] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffa2c3def0) = 0 [pid 928] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [pid 928] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [ 89.779165][ T927] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 89.785597][ T913] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 89.792968][ T927] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [pid 928] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa3ebdf180c) = -1 EINVAL (Invalid argument) [pid 928] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa3ebdf181c) = -1 EINVAL (Invalid argument) [pid 928] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffa2c3def0) = 0 [ 89.839280][ T928] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 89.850309][ T928] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 896] exit_group(0) = ? [pid 896] +++ exited with 0 +++ [pid 315] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=896, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 315] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 315] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 958 attached , child_tidptr=0x555561a7f650) = 958 [pid 958] set_robust_list(0x555561a7f660, 24) = 0 [pid 958] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 958] setpgid(0, 0) = 0 [pid 958] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 958] write(3, "1000", 4) = 4 executing program [pid 958] close(3) = 0 [pid 958] write(1, "executing program\n", 18) = 18 [pid 958] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 958] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffa2c3eee0) = 0 [pid 958] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 958] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3eee0) = 0 [pid 958] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 914] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 913] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 914] <... ioctl resumed>, 0x7fffa2c3ef00) = 0 [pid 913] <... ioctl resumed>, 0x7fffa2c3ef00) = 0 [pid 914] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 89.966773][ T325] cdc_ncm 5-1:1.0: setting tx_max = 32 [ 89.979797][ T325] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 89.995133][ T325] usb 5-1: USB disconnect, device number 16 [ 90.007009][ T325] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 913] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffa2c3def0) = 26 [pid 914] <... ioctl resumed>, 0x7fffa2c3def0) = 26 [pid 927] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [pid 927] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 927] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 927] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffa2c3def0) = 0 [pid 928] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [ 90.027120][ T39] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 90.036891][ T26] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 90.044401][ T26] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 90.056676][ T39] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 90.065231][ T39] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 928] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 928] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 928] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffa2c3def0) = 0 [ 90.073856][ T26] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 913] exit_group(0) = ? [pid 913] +++ exited with 0 +++ [pid 313] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=913, si_uid=0, si_status=0, si_utime=0, si_stime=4} --- [pid 313] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555561a7f650) = 959 ./strace-static-x86_64: Process 959 attached [pid 959] set_robust_list(0x555561a7f660, 24) = 0 [pid 959] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 959] setpgid(0, 0) = 0 [pid 959] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 959] write(3, "1000", 4) = 4 [pid 959] close(3) = 0 executing program [pid 959] write(1, "executing program\n", 18) = 18 [pid 959] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 959] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffa2c3eee0) = 0 [pid 959] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 959] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 914] exit_group(0 [pid 959] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 959] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 914] <... exit_group resumed>) = ? [pid 927] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 914] +++ exited with 0 +++ [pid 312] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=914, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 927] <... ioctl resumed>, 0x7fffa2c3ef00) = 0 [pid 927] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 312] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 927] <... ioctl resumed>, 0x7fffa2c3def0) = 28 [pid 312] <... clone resumed>, child_tidptr=0x555561a7f650) = 960 [pid 928] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [ 90.237393][ T26] cdc_ncm 3-1:1.0: setting tx_max = 32 [ 90.248316][ T26] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 90.262655][ T26] usb 3-1: USB disconnect, device number 16 [ 90.270362][ T26] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [ 90.279546][ T39] cdc_ncm 2-1:1.0: setting tx_max = 32 [pid 928] ioctl(3, USB_RAW_IOCTL_EP0_WRITE./strace-static-x86_64: Process 960 attached [pid 960] set_robust_list(0x555561a7f660, 24) = 0 [pid 960] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 960] setpgid(0, 0) = 0 [pid 960] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 960] write(3, "1000", 4) = 4 [pid 960] close(3executing program ) = 0 [pid 960] write(1, "executing program\n", 18) = 18 [pid 960] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 960] ioctl(3, USB_RAW_IOCTL_INIT [pid 928] <... ioctl resumed>, 0x7fffa2c3def0) = 28 [pid 960] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 960] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 960] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3eee0) = 0 [ 90.290676][ T39] cdc_ncm 2-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 90.316453][ T39] usb 2-1: USB disconnect, device number 16 [ 90.327162][ T39] cdc_ncm 2-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 960] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 958] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 958] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffa2c3ded0) = 18 [ 90.416656][ T325] usb 5-1: new high-speed USB device number 17 using dummy_hcd [pid 958] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 927] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [pid 927] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa3ebdf180c) = -1 EINVAL (Invalid argument) [pid 927] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa3ebdf181c) = -1 EINVAL (Invalid argument) [pid 927] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffa2c3def0) = 0 [pid 928] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [pid 928] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa3ebdf180c) = -1 EINVAL (Invalid argument) [pid 928] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa3ebdf181c) = -1 EINVAL (Invalid argument) [pid 928] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffa2c3def0) = 0 [ 90.488684][ T927] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 90.497109][ T927] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 90.510334][ T928] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 90.520448][ T928] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [pid 958] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 958] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffa2c3ded0) = 18 [pid 958] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 927] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [pid 927] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 958] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 959] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 959] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 958] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 927] <... ioctl resumed>, 0x7fffa2c3def0) = 26 [ 90.696809][ T26] usb 3-1: new high-speed USB device number 17 using dummy_hcd [ 90.726890][ T323] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 90.733366][ T323] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [pid 959] <... ioctl resumed>, 0x7fffa2c3ded0) = 18 [pid 958] <... ioctl resumed>, 0x7fffa2c3ded0) = 9 [pid 959] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 928] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [pid 928] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 958] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3eee0) = 0 [pid 958] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 960] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 928] <... ioctl resumed>, 0x7fffa2c3def0) = 26 [pid 960] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 958] <... ioctl resumed>, 0x7fffa2c3ded0) = 100 [pid 958] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 960] <... ioctl resumed>, 0x7fffa2c3ded0) = 18 [ 90.741256][ T39] usb 2-1: new high-speed USB device number 17 using dummy_hcd [ 90.752330][ T323] cdc_ncm 1-1:1.0: setting rx_max = 2048 [ 90.766825][ T324] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 90.774306][ T324] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 90.782576][ T325] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 960] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 958] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 958] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffa2c3ded0) = 4 [ 90.794011][ T325] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 90.803828][ T324] cdc_ncm 4-1:1.0: setting rx_max = 2048 [ 90.809443][ T325] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 958] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3eee0) = 0 [pid 958] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffa2c3ded0) = 8 [pid 958] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3eee0) = 0 [pid 958] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffa2c3ded0) = 8 [pid 958] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 927] exit_group(0) = ? [pid 927] +++ exited with 0 +++ [pid 311] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=927, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 311] restart_syscall(<... resuming interrupted clone ...> [pid 959] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 958] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 311] <... restart_syscall resumed>) = 0 [pid 959] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 958] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 928] exit_group(0) = ? [pid 311] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 928] +++ exited with 0 +++ ./strace-static-x86_64: Process 989 attached [pid 959] <... ioctl resumed>, 0x7fffa2c3ded0) = 18 [pid 314] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=928, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 959] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 311] <... clone resumed>, child_tidptr=0x555561a7f650) = 989 [ 90.956894][ T323] cdc_ncm 1-1:1.0: setting tx_max = 32 [ 90.968939][ T323] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 90.986791][ T324] cdc_ncm 4-1:1.0: setting tx_max = 32 [ 90.996870][ T325] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 314] restart_syscall(<... resuming interrupted clone ...> [pid 989] set_robust_list(0x555561a7f660, 24 [pid 960] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 959] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 958] <... ioctl resumed>, 0x7fffa2c3ded0) = 8 [pid 314] <... restart_syscall resumed>) = 0 [pid 960] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 959] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 958] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 314] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 989] <... set_robust_list resumed>) = 0 [pid 314] <... clone resumed>, child_tidptr=0x555561a7f650) = 990 [pid 989] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 ./strace-static-x86_64: Process 990 attached [pid 989] setpgid(0, 0 [pid 960] <... ioctl resumed>, 0x7fffa2c3ded0) = 18 [pid 959] <... ioctl resumed>, 0x7fffa2c3ded0) = 9 [pid 960] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 959] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 989] <... setpgid resumed>) = 0 [pid 989] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 990] set_robust_list(0x555561a7f660, 24 [pid 989] write(3, "1000", 4) = 4 [pid 990] <... set_robust_list resumed>) = 0 [pid 989] close(3) = 0 executing program [pid 989] write(1, "executing program\n", 18) = 18 [pid 990] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 989] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 960] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 959] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 989] <... openat resumed>) = 3 [pid 990] <... prctl resumed>) = 0 [pid 960] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 959] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 989] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fffa2c3eee0) = 0 [pid 990] setpgid(0, 0 [pid 989] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 990] <... setpgid resumed>) = 0 [pid 990] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 989] <... ioctl resumed>, 0) = 0 [ 91.006053][ T325] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 91.020887][ T323] usb 1-1: USB disconnect, device number 16 [ 91.032193][ T324] cdc_ncm 4-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 91.044017][ T323] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 989] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 990] <... openat resumed>) = 3 [pid 989] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 990] write(3, "1000", 4 [pid 989] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 960] <... ioctl resumed>, 0x7fffa2c3ded0) = 9 [pid 959] <... ioctl resumed>, 0x7fffa2c3ded0) = 100 [pid 960] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 959] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 990] <... write resumed>) = 4 [pid 990] close(3) = 0 [pid 990] write(1, "executing program\n", 18executing program ) = 18 [pid 990] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 990] ioctl(3, USB_RAW_IOCTL_INIT [pid 960] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 960] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 990] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 990] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [ 91.057165][ T325] usb 5-1: Product: syz [ 91.061403][ T325] usb 5-1: Manufacturer: syz [ 91.066061][ T325] usb 5-1: SerialNumber: syz [ 91.070766][ T26] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 91.095251][ T324] usb 4-1: USB disconnect, device number 16 [pid 990] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3eee0) = 0 [pid 990] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 960] <... ioctl resumed>, 0x7fffa2c3ded0) = 100 [ 91.104825][ T26] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 91.115258][ T26] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [ 91.125523][ T39] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 91.138120][ T324] cdc_ncm 4-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 960] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 958] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 958] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 958] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 958] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa3ebdf13ec) = 0 [pid 958] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 959] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 958] <... ioctl resumed>, 0x7fffa2c3ded0) = 0 [pid 959] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 960] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 960] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 959] <... ioctl resumed>, 0x7fffa2c3ded0) = 4 [pid 959] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 960] <... ioctl resumed>, 0x7fffa2c3ded0) = 4 [ 91.159814][ T39] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 91.170019][ T39] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 960] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 959] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 959] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 960] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 960] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 959] <... ioctl resumed>, 0x7fffa2c3ded0) = 8 [pid 959] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 960] <... ioctl resumed>, 0x7fffa2c3ded0) = 8 [pid 960] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 959] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 959] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 960] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 960] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 959] <... ioctl resumed>, 0x7fffa2c3ded0) = 8 [pid 959] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 960] <... ioctl resumed>, 0x7fffa2c3ded0) = 8 [pid 960] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 959] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 959] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 960] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 960] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 959] <... ioctl resumed>, 0x7fffa2c3ded0) = 8 [pid 959] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 960] <... ioctl resumed>, 0x7fffa2c3ded0) = 8 [ 91.326747][ T26] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 91.336747][ T39] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 91.346313][ T39] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 91.357183][ T26] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 91.365192][ T26] usb 3-1: Product: syz [ 91.369348][ T39] usb 2-1: Product: syz [pid 960] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 958] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [pid 958] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 958] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 960] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 959] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 960] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 959] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 958] <... ioctl resumed>, 0x7fa3ebdf180c) = -1 EINVAL (Invalid argument) [pid 960] <... ioctl resumed>, 0) = 0 [pid 959] <... ioctl resumed>, 0) = 0 [pid 960] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 959] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 960] <... ioctl resumed>, 0) = 0 [pid 959] <... ioctl resumed>, 0) = 0 [pid 960] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 959] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 960] <... ioctl resumed>, 0x7fa3ebdf13ec) = 0 [pid 959] <... ioctl resumed>, 0x7fa3ebdf13ec) = 0 [pid 960] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 959] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 958] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa3ebdf181c) = -1 EINVAL (Invalid argument) [pid 958] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 960] <... ioctl resumed>, 0x7fffa2c3ded0) = 0 [pid 959] <... ioctl resumed>, 0x7fffa2c3ded0) = 0 [pid 958] <... ioctl resumed>, 0x7fffa2c3def0) = 0 [ 91.373501][ T39] usb 2-1: Manufacturer: syz [ 91.378048][ T26] usb 3-1: Manufacturer: syz [ 91.382607][ T26] usb 3-1: SerialNumber: syz [ 91.387129][ T39] usb 2-1: SerialNumber: syz [ 91.396693][ T958] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 91.414259][ T958] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [pid 989] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 989] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffa2c3ded0) = 18 [ 91.556841][ T323] usb 1-1: new high-speed USB device number 17 using dummy_hcd [pid 989] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 990] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 990] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 960] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 959] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [pid 959] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 958] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 959] <... ioctl resumed>, 0) = 0 [pid 958] <... ioctl resumed>, 0x7fffa2c3ef00) = 0 [pid 959] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 958] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 960] <... ioctl resumed>, 0x7fffa2c3ef00) = 0 [pid 958] <... ioctl resumed>, 0) = -1 EINVAL (Invalid argument) [pid 960] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 958] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 960] <... ioctl resumed>, 0) = 0 [pid 958] <... ioctl resumed>, 0) = -1 EINVAL (Invalid argument) [pid 960] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 958] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 959] <... ioctl resumed>, 0x7fa3ebdf180c) = -1 EINVAL (Invalid argument) [pid 959] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 960] <... ioctl resumed>, 0x7fa3ebdf180c) = -1 EINVAL (Invalid argument) [pid 958] <... ioctl resumed>, 0x7fffa2c3def0) = 0 [pid 990] <... ioctl resumed>, 0x7fffa2c3ded0) = 18 [pid 990] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 959] <... ioctl resumed>, 0x7fa3ebdf181c) = -1 EINVAL (Invalid argument) [pid 960] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [ 91.606767][ T324] usb 4-1: new high-speed USB device number 17 using dummy_hcd [ 91.630757][ T959] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 91.639031][ T960] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 91.639393][ T959] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [pid 959] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 960] <... ioctl resumed>, 0x7fa3ebdf181c) = -1 EINVAL (Invalid argument) [pid 960] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffa2c3def0) = 0 [pid 959] <... ioctl resumed>, 0x7fffa2c3def0) = 0 [ 91.654711][ T960] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 989] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 989] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffa2c3ded0) = 18 [pid 989] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 958] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [pid 958] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 989] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 989] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 990] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 990] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 958] <... ioctl resumed>, 0x7fffa2c3def0) = 28 [pid 960] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 959] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 960] <... ioctl resumed>, 0x7fffa2c3ef00) = 0 [pid 960] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 959] <... ioctl resumed>, 0x7fffa2c3ef00) = 0 [pid 960] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 959] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 960] <... ioctl resumed>, 0) = -1 EINVAL (Invalid argument) [pid 959] <... ioctl resumed>, 0) = -1 EINVAL (Invalid argument) [pid 960] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 959] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = -1 EINVAL (Invalid argument) [pid 959] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 989] <... ioctl resumed>, 0x7fffa2c3ded0) = 9 [pid 989] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 960] <... ioctl resumed>, 0x7fffa2c3def0) = 0 [pid 959] <... ioctl resumed>, 0x7fffa2c3def0) = 0 [pid 990] <... ioctl resumed>, 0x7fffa2c3ded0) = 18 [pid 990] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 989] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 989] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 990] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 990] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 989] <... ioctl resumed>, 0x7fffa2c3ded0) = 100 [pid 989] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 990] <... ioctl resumed>, 0x7fffa2c3ded0) = 9 [pid 990] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3eee0) = 0 [ 91.916797][ T323] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 91.929284][ T323] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 91.940526][ T323] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 990] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffa2c3ded0) = 100 [pid 989] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 990] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 989] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffa2c3ded0) = 4 [pid 989] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3eee0) = 0 [pid 989] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 990] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 990] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 989] <... ioctl resumed>, 0x7fffa2c3ded0) = 8 [pid 989] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 990] <... ioctl resumed>, 0x7fffa2c3ded0) = 4 [pid 990] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 989] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [ 91.966839][ T324] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 91.982143][ T324] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 91.993032][ T324] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [pid 989] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 990] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 990] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 989] <... ioctl resumed>, 0x7fffa2c3ded0) = 8 [pid 989] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 958] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [pid 958] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa3ebdf180c) = -1 EINVAL (Invalid argument) [pid 990] <... ioctl resumed>, 0x7fffa2c3ded0) = 8 [pid 990] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 958] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa3ebdf181c) = -1 EINVAL (Invalid argument) [pid 958] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 989] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 958] <... ioctl resumed>, 0x7fffa2c3def0) = 0 [pid 989] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 960] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [pid 960] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 959] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [pid 959] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 990] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [ 92.068381][ T958] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 92.078090][ T958] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 92.107018][ T323] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 990] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 989] <... ioctl resumed>, 0x7fffa2c3ded0) = 8 [pid 990] <... ioctl resumed>, 0x7fffa2c3ded0) = 8 [pid 960] <... ioctl resumed>, 0x7fffa2c3def0) = 28 [pid 959] <... ioctl resumed>, 0x7fffa2c3def0) = 28 [pid 989] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 990] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3eee0) = 0 [pid 990] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffa2c3ded0) = 8 [pid 990] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 989] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [ 92.119038][ T323] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 92.127499][ T323] usb 1-1: Product: syz [ 92.134468][ T323] usb 1-1: Manufacturer: syz [ 92.141110][ T323] usb 1-1: SerialNumber: syz [ 92.156729][ T324] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 989] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 989] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 989] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa3ebdf13ec) = 0 [pid 989] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffa2c3ded0) = 0 [pid 990] <... ioctl resumed>, 0x7fffa2c3eee0) = 0 [pid 990] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 990] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 990] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fa3ebdf13ec) = 0 [pid 990] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffa2c3ded0) = 0 [ 92.167929][ T324] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 92.178100][ T324] usb 4-1: Product: syz [ 92.182504][ T324] usb 4-1: Manufacturer: syz [ 92.189821][ T324] usb 4-1: SerialNumber: syz [pid 958] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [pid 958] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fffa2c3def0) = 26 [pid 960] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [pid 960] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 959] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fffa2c3ef00) = 0 [pid 959] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 960] <... ioctl resumed>, 0x7fa3ebdf180c) = -1 EINVAL (Invalid argument) [pid 959] <... ioctl resumed>, 0x7fa3ebdf180c) = -1 EINVAL (Invalid argument) [pid 960] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 959] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 960] <... ioctl resumed>, 0x7fa3ebdf181c) = -1 EINVAL (Invalid argument) [ 92.306902][ T325] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 92.313877][ T325] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 92.322414][ T325] cdc_ncm 5-1:1.0: setting rx_max = 2048 [ 92.325189][ T960] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 92.329239][ T959] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 92.343886][ T960] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [pid 960] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffa2c3def0) = 0 [pid 959] <... ioctl resumed>, 0x7fa3ebdf181c) = -1 EINVAL (Invalid argument) [pid 959] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fffa2c3def0) = 0